[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.303181] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.457247] random: sshd: uninitialized urandom read (32 bytes read) [ 21.904503] audit: type=1400 audit(1551411473.851:6): avc: denied { map } for pid=1756 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 21.937525] random: sshd: uninitialized urandom read (32 bytes read) [ 22.420245] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. [ 27.999387] random: sshd: uninitialized urandom read (32 bytes read) 2019/03/01 03:38:00 fuzzer started [ 28.082052] audit: type=1400 audit(1551411480.031:7): avc: denied { map } for pid=1765 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 30.039675] random: cc1: uninitialized urandom read (8 bytes read) 2019/03/01 03:38:03 dialing manager at 10.128.0.26:43547 2019/03/01 03:38:03 syscalls: 1 2019/03/01 03:38:03 code coverage: enabled 2019/03/01 03:38:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/03/01 03:38:03 extra coverage: extra coverage is not supported by the kernel 2019/03/01 03:38:03 setuid sandbox: enabled 2019/03/01 03:38:03 namespace sandbox: enabled 2019/03/01 03:38:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/01 03:38:03 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/03/01 03:38:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/01 03:38:03 net packet injection: enabled 2019/03/01 03:38:03 net device setup: enabled [ 32.813105] random: crng init done 03:39:04 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x16, 0x4) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'user.', 'eth1(\x00'}, &(0x7f00000002c0)=""/98, 0x62) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000340)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x44) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x48, 0x4, {"6bb2450dbdf646b620f65400e6fe4e457805a5287dd5759cebc01a49a47bdcbdd3a8a4e615c52f5b35a7f08782ca18"}}, {0x0, "fdc73ce024763365e20dbae6d531a5e8c41f4e9284eb9dbe3b5219df1ff188964683ab0ac112fd12bbd5a20015f01ec0c411fd4a75fa09e7f7a5580bcaf0d2320457edb42ddb16af4f136bda6ffa0f2aa193ff418d270a0a4ee0a49bdcf35ef4b1a22b981955cfe73708bd703cd355a589255c2203ca4422abf470c0416d7f48f060ef90f0e7c20095b24b78d1dcf8ff05269bd7f019e2d00fea2e1a3475d044442015d4844d1b9afc65ccdd3d8cab66247f07074bb3ed6116118e832011cffbb3645fd7e91bb2607d3ebc41fc917555186ada5f3acb09a13ffe9f2e399817e318"}}, &(0x7f0000000640)=""/69, 0x12b, 0x45, 0x1}, 0x20) sync_file_range(r2, 0x101, 0x9, 0x2) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000700)) fremovexattr(r2, &(0x7f0000000740)=@random={'system.', '*\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000780)=r0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000800)) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000940)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000dc0)=0xe8) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000f40)=[{&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a00)="53c2771a684a887195e5213ce00c277e1736710ed62c29a3c5d53b8f2697243999adc2df43ce465d3a7dbe2b81ebe5ba3018b0c61cadf945fae05499f53e1af89de640d1dbe69ec539349aa4bd", 0x4d}, {&(0x7f0000000a80)="0fec29e6e02f8fd2f6470e7542afd6b51f7fa00e9f11ceafe56bb14b75b829cb54424d4c06b1286fb2cf7f9989bf0cc9d3e2d7d8aeea83a3ad8618f8f51ca14969094477385f7999da3fb32d79efac63871d36b91b", 0x55}, {&(0x7f0000000b00)="78744e3a6170c65755bf329e5343751441f61b1201dd5af4dac85cd639e7dbf87f8a873b83d1c75b41b097c39d64be8bb6713b5f87ab2028dd12aba0577b9fef7d80a140e4dba169b134b4b82a0065f3d38b7a336d4dfcacad69695aeea73362253ff8c623da04fac38728592722305ea33bcde55c2f9fac6ab4f4ac61ef0c48954d6c8113d1a1e54c96c07db4e5cf5c4d593e823c7f365a", 0x98}, {&(0x7f0000000bc0)}], 0x4, &(0x7f0000000ec0)=[@rights={0x30, 0x1, 0x1, [r1, r2, r0, r1, r1, r3, r3, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x50, 0x4008801}], 0x1, 0x44010) ioctl(r1, 0xffffffffffffd45b, &(0x7f0000000f80)="b0a2b8321fe802bd2523da73ba6878110a422049b0e1c6962611f1cf7661b444108d29d915f528d889f5dfa0a55d3101") r7 = add_key$user(&(0x7f0000000fc0)='user\x00', &(0x7f0000001000)={'syz', 0x1}, &(0x7f0000001040)="b5db4ec8ad0617bc3b3dc87cb400da2f0c6b207db7d20446268c30f67c2a19514f8488daa1d40441ff80d17c98585bd731da722f517c6c478ec6fc3714b76f65521f4771cf8c1fa5a60d39ae45a6773e2cdc9d02d822a56923fd448e68372059038032dcfe29b17dc62f46094bcefed96eb855f3e1863f48603b6394ee28cda4ef278f4101e462573ba8e19ecdceaaa65dbabc8841659226568c0b45475f81a63abc6c4a31cb0dae1471ede3f267bf5328be9d8a1a4a4329efe6037e8c31ba83f13970f61e20c6a82344e3b050b15743ed97e829d66f502be334cc54578f26fad8517965", 0xe4, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000002180)='user\x00', &(0x7f00000021c0)={'syz', 0x2}, &(0x7f0000002200)="20ed73caf8d246d8a680a7d279718db0eef6ee67454f4ecf6290f07cefa2e490a9ab3c8c88d4e4d2e5061f1a3d53e987f9630cca", 0x34, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r7, &(0x7f0000002140)=[{&(0x7f0000001140)="edd5bd47a79a0b6ac38a363ad76e37d7fbce43a79a7864a3ee51a6644e53c317e8678882929387af53531da521ad1698cad4e1a11b66f8525263002d48041261dd58d5085ac282135bf6c095bc91e46ab0031767b7a40ee3b40eea05429dc8120f71fb470fbe6d63fdd178a41faf287c0b8ff266d0aaadf8c325c78c65a572d4c44d8b81c1f3ce32a5f5210acd5c91c1c7e36ee80ca518899b89bdb138bdddae82f734f821f5785e4b838f75b90815c6c3a2115cb1414445eecbf55ffff2395d8abcf0a05c44a17a824d0614367ee7e8558200764d631d7405f83f4d5dffc632de3834f0144fd21728c7b4c5f81a233a10df210610ca66b950d09d6c412eaa7d15a5f4de7fdd1e0a55f0d028ef197be5c10b66b1d90ae5e6be26f1b1e9e719bbcf485d07d84b1a1cd60d39a82273779d8aa2cf00949dd6a8f80334e43b47be0768403596e52bf4212c68582905d2f9f10282b6060a810ed4ea1d34538de05f39beab3b08af25d9456499c4c6540b4bce2acbac38108c736e3d2ddee3c49c67fb8152b57e97c626d71115754c153f4747d9054c0c533d8b268d7c27fc7dfcad0d2d0e7235e443b9cff901dcddf8aa8c6acd289e4231cf3a1fd689af6b12bce0376b2dc50ea13faa7c6548cf7691dbf0630e078320e7669070785bbcbf6a2a5f6e279ee23cdae2524542a9e867dc9e00aa953674ddd2b21da0c1ce256f82815b89cc3636ad115511c53af60b59d88b5f768ac3ba65cc63cf86c9a9198ec67933c529eafa4cb4579617a141182a22df063982776ca2ea899ccb7419fbd1914c49e6edb58604cde8f565cef3db855da0ed6982f6c3611f0c1359f8f101f2ff6574e6c7bfca5ea116ebd15e21580bc1c5b85b080252d68013c8c8970afd121a17223336b24e3fcc973bc6c15ad2ff91da3531cf63f4d1e58f18793b1142bd5027a1249faf0ea7ced551e71d4e12e48d61665e1145762ad9f3276edee4071e7ac1bc9bdbc970ad009e3337f14e2ecf1b3b39ecc75e9495b94e376ea12dd4341c03b0b5b099894413b59835659966891bfbec26519687efe2f26ceeceff5b2124ba4c83a2ca2e95d24a1068235143df7797471e2bdd92e7ef569a009130550a4c12e8ea327b6417aa6dde51d3d0bd500dad628948296048b0d1cc9b0fe08f752ae812e471b76881f2bca0c49328dff4ebb48659c60fbc96ce33a245366c601cb4081e030f76d5433e3d16694ac919f00b7a4a35f22d71a46886fcaaf84fd241f3db8088a365092a219b309ed6d1b3208591b5acd605b2e2dca23f34c9f63e0d474fe29d7105fadafcd9b144e1943b47904a19a3a756b61928dca93c0451a29fc5ed9a25094c4e254fb2398b07a2aa5b29c68fe6678801803a740d7065cf32f36b8236ba3f7ddd2b5be02649831779ea74644a89bbfca5dd829fdc26b28d95e385c8081a35c4cb6b339bc265f0aadc53cbb0241aac400c60650c6ae6f2d3bd559b58cfb34cf0ec33279ad2004860a7e7e63c75f7f2b69b4c7e3add56ad908f277b6c1c89272b653b2b03170e45f8486b132a93a71ae5943a330f5d6292b9986175463d528ffcbdcdece0f9dd3c42c538a8147ea9c7cadca1a70dc4e0126458df6a3e407320ed7925fbfe9d9dec107af421f91402001008f4b3bd67a4b8d1a2446cce77a2615c0a7fcbd1070e27a57c9cae35b96594356619e61033aa35e3863aac0531e06372b4572f14ae085e5c5d63647d49a3285c23cf39187ad09605b4c4724cf9c698b5c7cd18753aceca37cec3cea1b3061e334ec2ba7459615ac5d4ca121688ea39c9a474b2d487fa74c4712344ec261a5faceea45f5a0aa149f7c95715874cffe31cee0dff98445b3521a2d891d4449611e085a6825e08732d1d95c3eb96f226917cfbae02167043f01419aa2267936d20af1a472e97f1e50ea0196c265fae3572497b6685447881b4d59810f9bd65683022e3ad2487e18a0e924c114b91feb1242be1860f855f97b0cfb4658dccc7899d81362af7c89aad7d7b85a4dd33dd86ba6891fab15482fbcd98c68df9f2273eb21ef2d8b26e173e7a87c131a4cc38c9dc6a78a457fd7a7e734fd491b5f73b240dd4161cdd2bbea658319e503ee505ec093286456a69b650a14926395527f8cfcb4b98a47057a904c509451613b03f250b180d4b9c6cb93bf5960d65152bba3041efe3cc515c108b4b16633711df123067add23d5798e61243f352f31da56eb488e59d28810c08a92b68140e5bc78f8314ee0be186a8a88c8ba70809283620ad2237597d4edf3d22d186f79f732b81c932eb1a4de3f0fde190ebf4e41d4a795a767ea9e173ef2b6b54712b3468c970b1591d560b47f6872aebb579334ec188f167bf785fc1eddc0d2740f72fd2a956efb403bc622d0ed7e0a5c5e798cf70dbf86c4ea2c4090eb714b465fa3bd43645b73a6febdeb9ab4b538040c06a452275ff93b80b20b21bde8ce2cb2f3ecff66b5b1287fa121b7bc9aab7d325bf4953e806fd11263a02d20d6f22448d9208cdca5a2cd5ca64767866d1a942a5f44bcc16d45b7232f45cd017ef1e7bd1ba6a460c1da2f54612e100656ee8a87ac8b55a823a8c8a7c0b55d2687c17f8b8c53f176b076950b3b59ebcdbd3e1fa2be2b00eceadb762b1c656e00a02515f721a20b1215977c7ab0c52d5d9b2e643aa3c8c9a45e17520907aa8ee9246d95a420a6b6a4a5c77658ba979b74b608cf74abc08ac608291dfc3d86a506ab548807965c941e7196d636e7a763130cd2141ea19976617769ece4beafa1ef4e581bf320df87ea64d42e8b5270982906bea4d75f3f9399f76d91e1d10659a365ae5cd520cfb43d49a2b743f1aa512b38e5c9731bc0a977f08dd48b1f2dab62947253c7703f227daa26e8e0bd88f84ceda08e8d286852f0b7d781eae7dd28db6e1596b7349c08396f33ed4178af2d64e8a3ef20d86b1a56a1af2b812243e9fa6bd9f86f8b9adbb478b6c13cfe7740c230ac53e320eec38e7375202f4230d47c0a0dd26103e93ef34dac6c5ad4e320f1b00995ec58745dae162485a94fd69626124c84a7abc1c9ecaad8e475ee7128e00d53a2b4e60afd91ed241148e0db5826076c8a105a584983074719dc1498112dcf55d508aa19be9ee0a51c7e1bd5ab354025419e05e45192f4961b91c2fdbf70085d076a3505771d91ccbebc9281734ede4dc1581ddbc6aebf8932f296406edc4210f5f00a1cd83353c59a4d400088120dbce53c603666087330c99aade01b196cf0d0dd54773ce1f47f0115315e7469982400224a6bdcbe646ec64fd68291ee037221ad5b86c368329ab49f4caa5d06331566d30dc7d1d007ca1edca2ea007495e90c546420d95c1459d934ed2ba827c454f53d03adcb793130d1d666a9b73196ae3821a5b0baac38f4cf9b9091e49fe3a7b6a192fcd52f784578f6d75fdced14acd43122f179ed957380b53b4b97b0a18cdf3f08e781ae18822f4ca2cc990564270f483b5b45246e8d6236317298c152e55cf6aaa53bd4366d1fcd3339333653a45fe556df88bfaa56af133c41d6d3ed9e013800fbaa2ce5181579543df62957adc27d28a8a1dec7cd7560893b570a30da189c4cae2b49da39fc81f4a32394f411cb96d5e697ed625025784a5fdf697188e3f1acdc6191b6230a5395d9777b183d0b5f61de05d41c0650a7463035f78c5047526d0fc41d0af9eeb6499dc595fbfc8872a3b74fc25ddc553dfa5e4c94e6f9a08c93969e8372fd4a86bdd57885c852e21da566ae8340b32bb9a39f7515572d657ccdbdfa29d01636483abe06dd43c2c88f1cbd4386cea3d6ab3ab14a48b71d1c6fdbfea5f2a466a08f3c7c1dd86d0560001ddc76051338a1618d7748a313368813317a5e82d0cad84719626458cae8d1a56b084341f8bc166f93d95f4582e84bfbb710bc33889edc9d946521e4379052f742fe9d874106610644ac540d85e1be2cc5722bb915e1a98a08aa69266005d2c2b60b4d1bfef6a808579fd863ba35afd18b27799c737df1e865f9cfe7c688e318f723f9f36e74ef9ce5091855c8e995193b387cb55d4ef8e6e7b51c88088240516f454327d2a5372ec6c1bfc342e138f8b909bfb3031777031e0577b985b7c6f503c07892f284027be5323f00b9c8752c79721502e21703024c357d888778cac0f391263cb494b582e297c439e2baa5d656ee8d5b50ed7089853b35e021c3717080a55aba4c7d9b9daad493e22d523273add955a735e50f081b34b8df515b683dd3fc168787906678e90e0257f0719a64924027cb9771b2edbf60b673f267296eed210e51b7094407d93c25d37116cf6bdec49ca609705303c2edb1b8249529f9780aa68a367817db0c916bbc0bbcfc7d67e1df73890eb3eb318ac63c080a1b06b113d713f322913e2a4cddad85c7b0e4049140df0b73fe33dadb226ff38b56cdb1dd074482d2bf82224ebf4d52212e9cff9a8f2d51df372bd1ea56b3e51e780edf50e72213289fb152fd7ef93279b963c165623eb60ce7a8555cad574db527e70a8f46211932be5932723d09d8dedb37d0c7ae3136934b0f20b82db0266b3d499da6b0db37b61b7ad7c1d02ce9c25005071f38ddb787045963235a6c351f6fd7da4c6ca65a61aeb2a7904a000cb6c825fbce15e6adcde89126efdb562ac900a711e5d6f66f6e1cedaf09b97d810ec6f56d9323b2b867888083f70492d8e116ed3844d9bfdeaae1d07b0b80d4febca86b73d69d77550ebf314d60ea2694dd525785bb33c83f9f6e57b490d0591453f5d2176d576fb2cfc025a35c31054dd8bf03e2922881e56c7a42d03ee8a841b1a82c3fed961d262c6cb82c8b751f4324e3d4983cb68e13f9d78ecbba4e10e994f0033648fd6aa00500f5bb22d535722582b087cb68c0a39599cca16db26640d2ce632f8734a3700229a60e5efa358c29204a7d13ef80e67dc201d0e08b70916f53e6534d59b3f2beb939705f8b65e4a0c753d57fa23b61ca02e98ba2340434ba4be959ff5f4ebd6d63eaf81518d188c777cbc7120aca8b6340cb38eb19be00c0af67959f4127d3efe79228d4e9db41027f57aac84d602053f5335527d931e51b54b4c69dec0f94edb2fd0533ead22056fa7c578a6e2507bb77a83f4fc8eaa82f41f4a7ad76cb39e28d2dc86b14c2b03dc2e30325cf0e68f6d79961d92fa21c0d349dd88f3821f248704d2091f70d4d7bab2036d667cc954e076959884770dc4fa25bc677b03f8cd7e5191981e6561b049ba1171d6ce09d31333b4288d05b0d33199751c89a7444a1c974a7c3dda5f197a0804026cbb7862f945bf4bd9c4c66bac62fd50c4141501da993fc3794608f197e33474a7f6cec82601c26ff48cddf9e1498c937be58384962584638f971c95c914668a02068817bb6a66d251ee1b0640f48937553416dc662618356ab40293e1a3d0e467a78edef5abf6408f1c39d91177676d3a604e734bd5866bf941e4154e33f012334467143906a8d5f33e788e88ce64a7d711be2f05cae880aa5e3a3b8d663da7ea3e62956d02c2771e8a5c18733207626d88765f1876b90666c088322ea7ce2a23f16dcd418eb48a166e5c9e5d71ef6c44dcccb547f44da43aedc5e2ea72806fa3fffdefb3f99b9e9eb0aaa00d6b31e6e7d1fb05d66d687738e1e23bc36fc297a5a8fe0bee499a3807c2f5799c3d07dd643f1e3e2e7b0e769dcef714a8f6e6c9b8a653b379c654e3a487e058f1ca47c34a51f71ed881b3efc24bae3525eac5431f851edd21603b5f8af3a5497bfc0ddad53907ab", 0x1000}], 0x1, r8) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000002240)='/dev/zero\x00', 0x640400, 0x0) execve(&(0x7f0000002280)='./file0\x00', &(0x7f0000002480)=[&(0x7f00000022c0)='\x00', &(0x7f0000002300)='user\x00', &(0x7f0000002340)='keyringlo\x10-GPL+\x00', &(0x7f0000002380)='mime_typevboxnet0\x00', &(0x7f00000023c0)='\'-]self\\\x00', &(0x7f0000002400)='trusted\'em1vboxnet0wlan1wlan1keyringGPL\xb0trusted#eth0\x00', &(0x7f0000002440)='user\x00'], &(0x7f00000025c0)=[&(0x7f00000024c0)='{wlan0\x00', &(0x7f0000002500)='\x00', &(0x7f0000002540)='\x00', &(0x7f0000002580)='wlan1/system\x00']) ioctl$BLKTRACETEARDOWN(r9, 0x1276, 0x0) getpeername(r9, &(0x7f0000002600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000002680)=0x80) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002700)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002880)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002840)={&(0x7f0000002740)={0xd0, r10, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000001}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2a}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x5}, 0x40000) 03:39:04 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x1000, {0x94, 0x3, 0x5}, 0x8, r1, r2, 0x9, 0x1, 0x6, 0x4, 0x8001, 0x0, 0xfffffffffffffff8, 0x4, 0x3ff, 0x2, 0x6, 0x3ff, 0xff, 0x100, 0xed6}}, 0xa0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000300)=0x3) r3 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x40001, 0x20) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x6, @loopback, 0x8a}, 0x1c) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000003c0)={0x5, 0x40}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000440)=0x7f) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) select(0x40, &(0x7f0000000480)={0x3f, 0x5, 0x7, 0x7ff, 0x9, 0x3, 0x8, 0x700000000}, &(0x7f00000004c0)={0x6, 0x0, 0x1, 0x8, 0x7, 0xffffffffffffff81, 0x9, 0x889}, &(0x7f0000000500)={0x100, 0x47, 0xa1, 0x9, 0x7, 0x782, 0x2, 0x4}, &(0x7f0000000580)={r5, r6/1000+10000}) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) rt_sigaction(0xb, &(0x7f0000000700)={&(0x7f0000000640)="c4021bf61d0f000000c461fd2fe6c422f91701c44235474121101f450fb244a018c462791eb15acf00006766450f7d1ac4c1c97407c443fbf0681afe", {0x81}, 0x0, &(0x7f0000000680)="26450f8832233333c4a2c1479b1c000000c421795b15998999990f71f7686626660fd17b00c4a295a8bb00000000660fd6a23e1600000f72e238c481c9d928c4816971d3f5"}, &(0x7f00000007c0)={&(0x7f0000000740)="c4637960bf00800000000f18472c0fae9b9e000000c4a189c23a9646de7324263664670f72e00ac422b5ac228fa800a339ea0f0d6b00f30fc7b13e4c0000", {}, 0x0, &(0x7f0000000780)="c4e26146e3c4e3595fbad3d6a8660041d8f36680abe3ee000009c4c19171f000f0311471c48239ade466400fec721af30f1bd4f340e099"}, 0x8, &(0x7f0000000800)) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000840)) init_module(&(0x7f0000000880)='/selinux/mls\x00', 0xd, &(0x7f00000008c0)='/selinux/commit_pending_bools\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) listxattr(&(0x7f0000000900)='./file1\x00', &(0x7f0000000940)=""/241, 0xf1) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000a40)={0x7, 0x1, 0x8a, 0x7, 0x7}) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f0000000a80)={0xfffffffffffffba2, 0x5, 0x9, 0x8, 0x4e68}) fstatfs(r3, &(0x7f0000000ac0)=""/161) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f0000000b80), &(0x7f0000000bc0)) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCGNPMODE(r9, 0xc008744c, &(0x7f0000000c40)={0x807f, 0x2}) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000c80)=0x7) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000cc0)={0x3f, @multicast1, 0x4e23, 0x1, 'sed\x00', 0x14, 0x6, 0x53}, 0x2c) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, r10, 0x401, 0x9, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x4000) 03:39:04 executing program 4: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80000) r1 = accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x3ff) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x4000) mlockall(0x4) sync_file_range(r1, 0xe5, 0x2b, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000002c0)={'veth0_to_bridge\x00', {0x2, 0x4e24, @rand_addr=0x100000000}}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000380)={0x9, 0x4, 0x1, r5}) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'nr0\x00', r7}) fcntl$setpipe(r5, 0x407, 0x28180529) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6=@remote, 0x4e21, 0x40, 0x4e21, 0x5, 0xa, 0x80, 0x20, 0xc, r8, r9}, {0x9, 0x100000001, 0x7ff, 0x100000000, 0x9, 0x1, 0x9, 0x87}, {0x4, 0x7, 0x22a8, 0x1}, 0x2, 0x6e6bbf, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d2, 0x2b}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3501, 0x1, 0x1, 0xa000000000000, 0x0, 0x100000000, 0x5}}, 0xe8) write$P9_RLINK(r4, &(0x7f0000000700)={0x7, 0x47, 0x1}, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000740)={'icmp\x00'}, &(0x7f0000000780)=0x1e) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f00000007c0)) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000800)=0x5) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000840)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xa0, r10, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x300000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xba1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x4090) inotify_init() r11 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0)="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", 0x1000, 0x0) r12 = add_key(&(0x7f0000001ac0)='id_resolver\x00', &(0x7f0000001b00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r11, r12) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000001b40)=0xffffffffffffffff, 0x4) 03:39:04 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x711, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f, 0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x806, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) getsockopt(r0, 0x24, 0x1, &(0x7f0000000300)=""/223, &(0x7f0000000400)=0xdf) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000440)) write$P9_RMKDIR(r0, &(0x7f0000000480)={0x14, 0x49, 0x2, {0x30, 0x2, 0x3}}, 0x14) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000004c0)={0x7}, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000500)={0x5dd7, 0x75, 0x9, 0x3, 0x7fff}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0xfffffffffffffffa, 0x1, 0x4, 0x8, 0x1, 0x100000001, 0x2, 0xffff}, &(0x7f0000000580)={0x10001, 0xe3ca, 0x9, 0x3ff, 0x6, 0x80000001, 0xffffffffffffffff, 0x101}, &(0x7f00000005c0)={0x401, 0x6, 0x7723, 0x0, 0x8, 0x3, 0x5, 0x3}, &(0x7f0000000640)={r3, r4+10000000}, &(0x7f00000006c0)={&(0x7f0000000680)={0x4}, 0x8}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x18020}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd83}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x40) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000000900)=[0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, r9) syz_extract_tcp_res$synack(&(0x7f0000000a00), 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x204318}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r2, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004001}, 0x40) write$P9_RLOPEN(r0, &(0x7f0000000b40)={0x18, 0xd, 0x1, {{0x20, 0x1, 0x1}, 0x81}}, 0x18) faccessat(r7, &(0x7f0000000b80)='./file0\x00', 0x1, 0x1d00) r10 = gettid() ptrace$setregset(0x4205, r10, 0x3, &(0x7f0000000c40)={&(0x7f0000000bc0)="b911f029f790c808113a74f45584f02fa4e31ea64b9716484d448dde44ec396f910998cf7f581c87b6e7d5aeece79f3fc92760cab427331116aee87e5ec2f1d57cb15591473e447e131f48e8573cc626a1", 0x51}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) getgroups(0x1, &(0x7f0000000c80)=[r9]) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000cc0)={'gretap0\x00', {0x2, 0x4e20, @local}}) 03:39:04 executing program 1: geteuid() geteuid() r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x89b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) pread64(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x5e) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000011c0)={0x80, 0x3, 0x0, [{0x9, 0x2, 0x6, 0xfffffffffffffffb, 0x4, 0x5, 0x49}, {0x0, 0x10001, 0x3, 0x2667, 0x6, 0x80000000, 0xf12}, {0x3, 0x1ff, 0x7f, 0x0, 0x3ff, 0x5, 0x8}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001440)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xb4, r3, 0x801, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x42}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x79d49a45}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x8014) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001480)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001500)=""/200) ftruncate(r0, 0x6) fchmod(r0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000001600)) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001640)=""/246, 0xf6}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}, 0x10000) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000027c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x4e24, 0x8a, 0x4e24, 0x0, 0x2, 0x80, 0x80, 0x0, r1, r2}, {0x8, 0x9, 0x7, 0x7, 0xb6d, 0x33, 0x20}, {0x5, 0xff, 0x8, 0x5}, 0x101, 0x6e6bb5, 0x2, 0x1, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d4, 0x3c}, 0xa, @in6=@empty, 0x3507, 0x3, 0x3, 0x54, 0x3ff, 0x6}}, 0xe8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000028c0), &(0x7f0000002900)=0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0xe41005a2}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44800}, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000002a80)=0x3, 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002b00)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x38, r4, 0x600, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffa}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffff7}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x38}}, 0x844) fcntl$getownex(r0, 0x10, &(0x7f0000002c00)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000002c40)={0x0, 0x7530}, 0x10) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000002c80)=0xffffffff) getpeername(r0, &(0x7f0000002cc0)=@xdp, &(0x7f0000002d40)=0x80) sendto$unix(r0, &(0x7f0000002d80)="d9616152887519bf42aec5dfe5271eb1432df06610de35abb6948a721e3875", 0x1f, 0x0, 0x0, 0x0) [ 92.525682] audit: type=1400 audit(1551411544.471:8): avc: denied { map } for pid=1765 comm="syz-fuzzer" path="/root/syzkaller-shm755095189" dev="sda1" ino=16497 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 03:39:04 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) flock(r0, 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x72) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) ioctl$RTC_AIE_ON(r1, 0x7001) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'system.', '/selinux/member\x00'}, &(0x7f0000000300)=""/160, 0xa0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x8200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000005c0)=r4) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = accept$inet(r5, 0x0, &(0x7f0000000640)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000680)) r7 = open(&(0x7f00000006c0)='./file0\x00', 0x16000, 0x100) fcntl$setsig(r7, 0xa, 0x8) prctl$PR_GET_TSC(0x19, &(0x7f0000000700)) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x40, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x81140014}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x88}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000814}, 0x4004090) fcntl$getflags(r6, 0x40a) r8 = socket$inet6(0xa, 0x4, 0x930) bind(r8, &(0x7f0000000980)=@sco={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x5, 0x1000}}, 0x80) keyctl$join(0x1, 0x0) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000000a00)={0x100000000, 0x1000}) lsetxattr$security_capability(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='security.capability\x00', &(0x7f0000000ac0)=@v1={0x1000000, [{0x1f, 0x2}]}, 0xc, 0x1) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000b00)={0x6, 0x400, 0x4, 0x5, 0x14, 0x1000}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)={0xc0, r9, 0x6, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xc}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff2d27}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x20040040) [ 92.552840] audit: type=1400 audit(1551411544.471:9): avc: denied { map } for pid=1822 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 94.182381] audit: type=1400 audit(1551411546.131:10): avc: denied { create } for pid=2374 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="b2c3d3e0", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf250200000004000500c74fc0d5e0f84d3f46bb58a53decfb626f8f4907c7b6914db2418e8f92d6af89048b23b1589da1a501fee99b5169f16d71605968414d59f4a0bfd5246f19310f0ad9a739a20965a0a2650350cac1bc210762ce5125ab92aaf52c"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000640)={0x1f, 0x68, &(0x7f00000005c0)="1d12b15105e071963f139ffb9bb8961c7170ccef149964d87aa303e1c7a76f0c76cd380a4a6e00b538e7d29020f5b882a19ad1c01b0cb25b84a2aa12a5db4c9932f06e90b05214b158feee62b74bed95c6d87b758331d1c0f151f6d86704b6763bc38e348348484c"}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x173, 0x4) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000180)=0x9, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff45) r5 = socket$inet(0x2, 0x3, 0x19) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getgroups(0x5, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000004c0)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000400)={0x9, 0x10, 0x1}) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x800, 0x0) setregid(r7, r6) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e000000200030000207f000001ffffb9ffffffffff"], 0x1c) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 94.263877] audit: type=1400 audit(1551411546.131:11): avc: denied { write } for pid=2374 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.277338] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pig=2413 comm=syz-executor.0 [ 94.338107] audit: type=1400 audit(1551411546.161:12): avc: denied { read } for pid=2374 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.356057] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pig=2413 comm=syz-executor.0 03:39:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket(0x20000000000000a, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x8, 0x80, 0x3f, 0x0, 0x0, 0x200, 0x8, 0x5000, 0x3, 0x5, 0x8, 0x6, 0x8, 0x100000000, 0x1000, 0x0, 0x3, 0x20000000000, 0x1ff, 0x10001, 0x1b, 0x3, 0x2, 0xf32, 0xf29, 0xfffffffffffffff8, 0x8, 0x7, 0x6, 0x100000000, 0x9, 0x400, 0x2, 0x4, 0x7a4d, 0x0, 0xffffffffffff0001, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x5, 0xfffffffffffffff8, 0x5, 0x7, 0x1f, 0x8}, r1, 0x3, r0, 0x9) tkill(0x0, 0x16) [ 94.470116] hrtimer: interrupt took 33980 ns 03:39:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair(0xd, 0x0, 0x700e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) 03:39:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair(0xd, 0x0, 0x700e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) 03:39:07 executing program 0: pselect6(0x40, &(0x7f0000000000)={0xd94, 0x10000, 0x52, 0x3f, 0x2, 0x5, 0x2, 0x100}, &(0x7f0000000080)={0x1207, 0x0, 0x80000000, 0x7fff, 0x2, 0x5, 0x400, 0x7}, &(0x7f00000000c0)={0x1, 0x3, 0xffff, 0x0, 0x1000, 0x51c, 0x10000, 0x1f}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x2}, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x1b1) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000003c0)=0x20) setresgid(r2, r2, r2) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 03:39:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) setpgid(r1, r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {r0, 0x4}, {r0, 0x4388}, {r0, 0x8}, {r0, 0x20a0}, {r0, 0x80c0}, {r0, 0x4000}, {r0, 0x3080}, {r0, 0x200}], 0x9, &(0x7f0000000080), &(0x7f00000000c0), 0x8) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x4000, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) recvfrom(r4, &(0x7f0000000200)=""/78, 0x4e, 0x20, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1, 0x2, 0x4}}, 0x80) fcntl$notify(r0, 0x402, 0x2) 03:39:07 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rt_sigsuspend(&(0x7f0000000040)={0x401}, 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0x0}, &(0x7f00000002c0)=0xfffffffffffffe96, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000300)={@empty, 0x41, r3}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000000)={@loopback, @multicast2, r3}, 0xc) 03:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="88a0beb4a6b15504eb9a00") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) socket$inet(0x10, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000040)='./file0\x00', 0xb) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r3, 0xb00, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x80) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000001c0)) gettid() setreuid(0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs, &(0x7f00000006c0)=0x6e) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) memfd_create(&(0x7f0000000a80)='\xa3t,\x13\x8d\xd3\x84\xa0\xbfG\xa6\xcb\xcd\x1f\xafzf\x00V\x18\x13#\xac[\xee\x12|\xc9\x12\xd9\xf3\xef<\x10/\x8b\xcf\xdas\x94 \xc3\xa91_Q\xcb]\xfe\xa3e?\xdd\xae\x88(\xbe\xb7\xe6`\xcf\xd3\b{\b8@\x8e\x7f):\xce\x8c\xb9sw\x16\xeak\xc9\xac\x19\xca}\xb1\xa8\x008\x9cb$q\x95zG\x8d\xd1XA\xc3\x93DsK\x16L\x84\xa5\a\x9aT\xfb\x1aM\xb5Z0\xb9)?\xa4\xd3\x18', 0xfffffffffffffffc) [ 96.556386] audit: type=1400 audit(1551411548.501:15): avc: denied { associate } for pid=2807 comm="syz-executor.4" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 96.602148] audit: type=1400 audit(1551411548.551:16): avc: denied { create } for pid=2815 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:39:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f00000001c0)='sKyz\x8ean\xa7\"\x12', 0x1, 0x99, &(0x7f0000000400)=""/153}, 0x48) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4080, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x3) geteuid() write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r3) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000100)=[&(0x7f0000000080)=').\x00', &(0x7f00000000c0)='vmnet1(--:!ppp1\x00']) setxattr$security_capability(&(0x7f0000000280)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8, 0x1}, {0x8001, 0x8}]}, 0x14, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000061595606342340b504000000000000000008", 0x15}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) 03:39:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r3 = getegid() fchown(r0, r2, r3) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) 03:39:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0202200313000000000000000000000005000600571866720a0000000700000000000000200000005500000000000000000000000000000005000900df0000002a00002000000000fe8000000000000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) 03:39:08 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000001680)='./file0/file0\x00', 0x800000000000000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffff7c9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0xfffffffffffffffc, 0x7, 0x200, r2}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000680)={0xeb9, {{0x2, 0x4e20, @rand_addr=0x8000}}}, 0x88) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r5, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r5}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev, @empty}, &(0x7f0000000400)=0xc) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 03:39:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 03:39:08 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x401) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000031020000006400000000000045001a00ffffffff000010000000000000000000ac1414aa0000000000000000000000"], 0x38}}, 0x0) 03:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r1 = socket$packet(0x11, 0x20000000002, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000002540), &(0x7f00000000c0)=0x4) 03:39:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/5, 0x5) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) [ 96.629545] audit: type=1400 audit(1551411548.581:17): avc: denied { ioctl } for pid=2815 comm="syz-executor.3" path="socket:[9315]" dev="sockfs" ino=9315 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:39:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000006010100000000000000000000000000dde385fa44ffdb26398938f5eae78f2d1afe95136d80fda5adf6970b106735e82d42234774637a34e57c00903fedddf4e5aa1e886abd9801d49ab4deb15394d4b5bc40cbe3e6e0d8ef3c77b12aea3c6db10bb4bc35157736db2b54e928a99ff6a2dc074cbde7c2"], 0x14}}, 0x0) 03:39:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2a4500, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 03:39:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000200)={0x0, @speck128}) fchmod(0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/43) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='bond0\x00', 0x9, 0x0, 0x4}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) r4 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000180)) ioctl$RTC_WIE_OFF(r4, 0x7010) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x1) creat(&(0x7f0000000240)='./file0\x00', 0x42) 03:39:08 executing program 2: r0 = socket(0x40000000002, 0x8000f, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x800000093a, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x4, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 03:39:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) close(r0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x8, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) close(r0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:39:08 executing program 4: setgroups(0x5, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0]) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x541800, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/43) getgroups(0x1, &(0x7f00000003c0)=[0x0]) 03:39:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000100)=""/112, 0x70}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/119, 0x77}, {&(0x7f0000001300)=""/101, 0x65}, {&(0x7f0000001380)=""/32, 0x20}], 0x8, 0x0) 03:39:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'veth1_to_team\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @dev}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000017c0)={0x0, @rand_addr, @initdev}, &(0x7f0000001800)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001840)={0x0, @local, @remote}, &(0x7f0000001880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001980)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b40)={0x0, @rand_addr, @multicast1}, &(0x7f0000001b80)=0xc) getsockname$packet(r1, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001c40)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001d80)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001ec0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001fc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002400)=0xe8) getsockname$packet(r1, &(0x7f0000002440)={0x11, 0x0, 0x0}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000024c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002600)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000002700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002740)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002880)={@mcast2, 0x0}, &(0x7f00000028c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003180)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000003140)={&(0x7f0000002900)={0x814, r2, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1a0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x401, 0x5, 0xe2, 0x750}, {0x8, 0x9, 0x1ff, 0xd6}, {0x1, 0xe218, 0x1fa, 0x6}, {0xffff, 0x1, 0x2, 0x4}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x2e4e6b94, 0x2, 0x7fffffff}, {0x2, 0x2, 0x2, 0x3fdd}, {0x48c1, 0x1, 0x4}, {0x1000, 0x7, 0x0, 0x101}, {0x80000001, 0x9, 0x0, 0x5}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x1af, 0x8, 0x8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xeae}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r6}, {0x10c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x31af}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x6, 0x3, 0x5, 0x8}, {0xffffffff, 0x2, 0x6, 0x8}, {0x200, 0x9, 0x676, 0x8}, {0x1ff, 0x5, 0x6, 0xffffffff7fffffff}]}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x2c4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x800, 0x3ff, 0x5, 0x308}, {0x4, 0x22173864, 0x8, 0x40000000}, {0x9, 0x7ff, 0xe193, 0x80000000}, {0x8, 0xfffffffffffffff9, 0x5, 0x3}, {0x3, 0x0, 0xffffffffffffffff, 0xff80}, {0x1a58f9e4, 0x8, 0x30201bfe, 0x5}, {0xe8, 0x2, 0x5, 0x26}, {0x8, 0x5, 0x8}, {0xffff, 0x100000001, 0x3, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0xfffffffffffffe01, 0x4, 0x6}, {0xec2, 0x8000, 0x0, 0x99}, {0x0, 0x100000001, 0x0, 0x712f}, {0xfffffffffffeffff, 0x360, 0x5, 0x40}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0xfc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x79d}}, {0x8, 0x6, r21}}}]}}]}, 0x814}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r22, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) recvfrom$unix(r0, &(0x7f0000000140)=""/201, 0xc9, 0x40, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 03:39:08 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x7f\xf6\xa5=\xedl\xaa\x1aj\xecF\x17\x93\xda\x84\x05 \xda\x1c\xb4\xfd=U\x0fJ\x99\xa1\xfew\x88\xee4\xf8f{Q\xfa-\xc5\x96BL\x11=D\x82O\'<\x03\xfa\xcc\xe9;Tk\xab.3\xd8\xfd\x1f\xf6n\x87', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xfffffffffffffffe, 0x2016, r0, 0x0) clock_gettime(0x7, &(0x7f0000000000)) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 03:39:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r1, &(0x7f0000000800)=[{&(0x7f00000000c0)="af8b9b6b8e82e185094f8b28ff5f045e3daa7dd2e4f82e66e6a0be57906f0e68e46e050467af5e7f11c89eb0b84d0070614447216c5715d146115e303a3edb1e8d7f43b1fe4b054e1f"}, {&(0x7f0000000200)="cf18b66f27a2f0ab0c5ffb44a8ed330ee745734cf12028c235f302d3d39c543d93257d7d81748155423dd645b8266dc6217cd576f11de9ee25f4200a7a7b8be631aa7020f068b6124731823f41eaa10b09a0287ad67dcc76731f8e948c76d36fb8d6963108f0c6ffcea53138359fe92b1f248fe2d2e5e0eb89324206246040fa11a824e2b34dab7d687c76e92f39f05ce9c18394be480894028cda6a851db852dd2714fe058ba35438ef5f28a22a80ec384044891ae427c7ccb270a9ba5eefe49352cdb8ae8e43211ed8c66e0ebf6d3b"}, {&(0x7f0000000300)="18b068b6878479c29ba230eb313c03bf7e7ff15aea0815e88298c35817ec0ccd1c88d5556c403a4b05c27b4e12d21df57b52afa0e217749d2331f9a71ac04b5e7a6291008b30c1caf41f118f7d380c832a85bc4df9f7dae6787b63b000556870e514ce95ef0d39af0860858690cd7cf53cf1ac9f0d874e78fe4e4aa41171e01155156506ce8caed99e25d9bd4411dc0f"}, {&(0x7f0000000400)="fb1e9f7dc8f0865ad7306f0ffd8ea7372e57cce937d8707746d09a3ffba04ccc9ae54fdb151c7a8de14a68821f131283a06bfbbe7918d8247dc212626c2da91dbdf75e09ce243519ceb76afe3de75ff64ee6a553d7003b266a992eee1b9a85d69cd8ebe5391668fa35783c57ac97cc5f3361981d6a6d86ff7b78edc07293776f44c4a43ad948fd9676080ebab5f3555ca6917f3371c63544ce82dab3fb87670a2d43e5f7cf866bcb80a1087c67a507ee1b"}, {&(0x7f00000004c0)="faa773bc21a679c4aa9c24df63e4835e28b194de6920ec477468988ac0b5a9565af8401914684e55d8d12a5cef0147230af51abeb5c0cfa89a82bb345e9d588d9d9736911b7429274f38f80610132d87f3828b59e8a48a8529013c25733112a2519c8dda986a55ed8d7f02288c7195a32ff0fedd3d674d6fb6edbe36babfd970e58f98057413f4d9a2107cc996e89c7dfeba03793086623bdc43ab76943116ed9d5a9a0989878e003045d725f61c8bd78c0ca024528abdbed0ed8065c1250a2dec5e76a9f5462060395fe478dc9bde0f0799a7775b653a705531dc7f0346507fa55f66b5e8532f22b9ba7ff8b1df81df5c14f1b63007c21e3c"}, {&(0x7f00000005c0)="d1f9f555a18ae45baf13f3d53415334b0f39072a670866e0f7186b0adc5b04db66e75d46f9cae28010a623acc5f359f275c9ca92d8f3bb993100751b7261a77fc9303c9228cc7169d187dec423ec315c167511f6b0ce90ddabdbc088a1b2caf89240d5f87c12941bd620b00eafafbd8a1f6a0bf91accff3edbedd3c6d3a24d97189aaa44ac8f75856e0ae342aba799"}, {&(0x7f0000000140)="0e526e33da3d17e5f3052fb87582972296761b2494c0be41637257d9f4a79534afdfde23b57139f8968c8fd77d067dc206c3affc83e6f4edc9b95e1cb91a4b110020"}, {&(0x7f0000000680)="58f45ec840744ce384e4d85a5827dfbe24396ec7a79eff4f9a76624f1ea3db78346d53526d0a18b1cddf563359e0973b5c4f5ef5deb9c2ec0967bddf2f6c09851ad4ec6ba06c017567aca7577297ee08e259e5d9de9d53ca489f0b22378ef76059891e60d89f1b50ff84f4fc3c590e378a1c0bb370a3d96bd5c2ae280b189498f10ad903456a2ada4c8b7a6f0c9d248ab283249f6a24c6922ddd169ffdaa11f0fd3bc3672476483a7e40c8c066f15be513a62943ab97fdfe3d995fbdb53ac74e2a453db37ec567dbf7fa9ccfabe9a4c5f6b2410c433e27be8696c5aa8af8a77e7c6449c68d7494ff67d8a8"}, {&(0x7f0000000780)="6cfe4ddc8fe6240b92ff0a77126635b3aedac04e415c7fa61d5374da2481e6afe36c5f6be8386b50f015796d805559122b59eeab9ca9a4ea4976e3cb8d50ed793ee401bbfb5483b3e13ea7ea6b2dbf6580bb8de60d1cc5cb3a27ae2f71ebcb8de3b37b61f44ca500507a52028bb65f0c3e65644794562f0f79d2ce8f"}], 0x3c5e57c9c57271) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x100000, 0x0, 0x1, 0x0, 0x6, @remote}, 0x381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:39:08 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) fallocate(r0, 0x8, 0x0, 0x8000) 03:39:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) write$cgroup_pid(r1, &(0x7f0000000240)=r2, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x20000000000001a5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000084000003c1000000000"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 03:39:08 executing program 2: unshare(0x20020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000200)="cb1e1323518f3f974a80a0fa063ca089e389f6e12751f0ea1e31848f05a4690d3423d64cbebd896547bc6761a863b4441a166aea605b687bd13d4e401242afea4d18", 0x42) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x200000000001) 03:39:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000a00007ae5b5d50a02ff0000000095000000000000009963ae2581de481c28a179ecceefaf1c3bc0ed6fba608673425d139a274c98f2a27546975706c2ed637b06d4f0f15086fc256501532281361640745133bcc9f8569539fc0df8de670169cccf2533868259c976d5b90cb98c02"], &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000340)=""/195}, 0x48) flock(r0, 0x2) 03:39:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$inet(0x2, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x0, "39ece9f508aaa92b"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write(r0, 0x0, 0x0) 03:39:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000300)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@getsadinfo={0xf8, 0x23, 0x8, 0x70bd2a, 0x25dfdbfd, 0x0, [@sa={0xe4, 0x6, {{@in6=@rand_addr="c5fad3f1d2894f1a8c64a2c194653395", @in=@remote, 0x4e23, 0x3f, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x2b, r3, r4}, {@in6=@loopback, 0x4d3, 0x6f}, @in=@multicast1, {0x8, 0x5, 0x0, 0x6, 0xff, 0x6, 0x9, 0x9}, {0x4, 0xfffffffeffffffff, 0x7, 0xfffffff000000000}, {0x1, 0x0, 0xcdc}, 0x70bd2a, 0x3501, 0x0, 0x0, 0x66}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x7ff, &(0x7f00000004c0)=""/246) 03:39:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0x5, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x10) open$dir(&(0x7f0000000300)='./bus\x00', 0x109000, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="da5328f135b749c7affc845d998b"], 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:39:09 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@mcast1, 0x5}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) unshare(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 03:39:09 executing program 1: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x581000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 03:39:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) flock(r2, 0x2) exit_group(0x0) flock(r3, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r4) r5 = socket$inet6(0xa, 0x6, 0x3) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) [ 97.050772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2927 comm=syz-executor.1 03:39:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r5 = getegid() getgroups(0x5, &(0x7f0000000380)=[0x0, 0xee01, 0xee00, 0xee00, 0x0]) r7 = getegid() getresgid(&(0x7f00000003c0), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x5}, [{0x2, 0x6, r3}, {0x2, 0x1, r4}], {0x4, 0x2}, [{0x8, 0x0, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r7}, {0x8, 0xaa262b4058f5d405, r8}], {0x10, 0x7}, {0x20, 0x1}}, 0x54, 0x3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:39:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000300)={@dev, 0x0}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x7b, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdb, 0xa, 0xff00}}, &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x17, 0xfb, &(0x7f0000000180)="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"}) 03:39:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14}, 0x14) close(r0) 03:39:09 executing program 4: r0 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x10d) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffffa, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000005c0)="bbb717727a229e9a464f95b572cc6a18ed581c67d9279b13c22f7fe98e932a30fb7c1bc5d33ba0e60e6d923e3d9c6db7f54884a7638f6a25") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x4, 0x0) r4 = getpid() mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) syz_open_pts(r3, 0x0) mlockall(0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) prlimit64(r5, 0x6, 0x0, &(0x7f0000000480)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0x1) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x4003fd) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='dctcp-reno\x00', 0xfffffffffffffd63) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x1a4, 0x3) syz_open_procfs(r4, &(0x7f00000002c0)='cgroup\x00') unshare(0x40000000) write$UHID_INPUT2(r6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 97.308747] input: syz1 as /devices/virtual/input/input4 [ 97.368665] input: syz1 as /devices/virtual/input/input5 [ 97.797635] binder: BINDER_SET_CONTEXT_MGR already set [ 97.803244] binder: 2931:2960 ioctl 40046207 0 returned -16 03:39:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x4, 0x0) setpgid(0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2000, 0x82) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x12, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x0) 03:39:09 executing program 1: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = timerfd_create(0x7fe, 0x80003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x84800) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x224440, 0x20) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="060000000000000007000000000000000171730000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00Q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) dup3(r0, r0, 0x80000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x8000, 0x20) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, 0x0) recvmmsg(r3, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000400)={0x3f000000000}, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000440)={0x2, 0x40, 0x800}) preadv(r6, &(0x7f0000000140), 0x391, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 03:39:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0x4}}}]}, 0x30}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x800) 03:39:09 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x7}, [{0x2, 0x6, r1}], {0x4, 0x4}, [{0x8, 0x4, r2}, {0x8, 0x5, r3}], {0x10, 0x1}, {0x20, 0x3}}, 0x3c, 0x3) syz_emit_ethernet(0x67, &(0x7f0000000000)={@remote, @remote, [], {@generic={0x8847, "db601ae6dfc4669e61d868e94f411518eaf18c9e6f4742787d84f4b35d5cdec91d662e439ede8ce50bc32e8ec0f081e34b9d93a8f1896c5f7f5e32f1b83a7ffd7e5c69a72df2527e5a24bdc4b1f87b173bd28c60dff9efdae6"}}}, &(0x7f0000000080)={0x1, 0x1, [0x9e4, 0x4fe, 0x2f, 0x1c]}) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_access\x00') syz_emit_ethernet(0x20794b, &(0x7f00000002c0)={@local, @local, [{[], {0x8864}}], {@ipv6={0x86dd, {0x0, 0x6, "b40057", 0x300003, 0x0, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)=0x0) sched_setparam(r4, &(0x7f0000000480)=0x3) 03:39:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='net/if_inet6\x00', 0xd, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x20000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x28000, 0x7}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000001c0)={0x100010001, 0x0, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000300)=""/233, &(0x7f0000000400)=0xe9) 03:39:09 executing program 4: r0 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x10d) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffffa, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000005c0)="bbb717727a229e9a464f95b572cc6a18ed581c67d9279b13c22f7fe98e932a30fb7c1bc5d33ba0e60e6d923e3d9c6db7f54884a7638f6a25") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x4, 0x0) r4 = getpid() mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) syz_open_pts(r3, 0x0) mlockall(0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) prlimit64(r5, 0x6, 0x0, &(0x7f0000000480)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0x1) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x4003fd) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='dctcp-reno\x00', 0xfffffffffffffd63) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x1a4, 0x3) syz_open_procfs(r4, &(0x7f00000002c0)='cgroup\x00') unshare(0x40000000) write$UHID_INPUT2(r6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:39:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe4e, 0x0}, 0x3) shutdown(r0, 0x0) 03:39:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x4, 0x0) setpgid(0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2000, 0x82) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x12, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x0) 03:39:10 executing program 0: r0 = socket$unix(0x1, 0x400000000000002, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) geteuid() 03:39:10 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x800, 0x0) accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0xff82, 0x1) exit(0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000480)=0xffffffdb, 0x80800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000200)={0xc72e, 0x52, "e0dfb500170f0a0d48ed5f280d241f53ca346e85d4356bc673a8a43a1e2d694f775dbee13717944822f151bb1b3fa04702501d039da36cacb9929a4dcc7df0b4b648056375bb962b169ac1bbf65ede23e25f"}) bind$packet(r0, &(0x7f0000000500)={0x11, 0xf5, r2, 0x1, 0x0, 0x6, @dev={[], 0x2b}}, 0x14) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r5 = fcntl$getown(r3, 0x9) ptrace$getregs(0xe, r5, 0x1000, 0x0) futex(0x0, 0x40000c, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x800000) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10220401}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r6, @ANYBLOB="100026bd7000fddbdf250b000000540007000c000400ffffffffffffffff08000200ff01000008000100accd00000c000300010000000000000008000200ffffff7f0c000300080000000000000008000100060000000c00040006000000000000001c000900080002000000010008000100060000000800020095000000240002000800010002000000080002003f00000004000400040004000800010004000000500007000c000400ff0f0000000000000c00030000020000000000000c00030005000000000000000c000300030000000000000008000200070000000c000400ff7f000000000000080001001f000000"], 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 03:39:10 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000005) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) poll(&(0x7f0000000000), 0x0, 0x5) pipe2(&(0x7f0000000040), 0x84000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x124, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:39:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f00000000c0)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280940, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = getpgrp(0x0) ptrace$getregs(0xffffffffffffffff, r3, 0xc381, &(0x7f00000001c0)=""/4096) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8d3, 0x4) sysinfo(&(0x7f00000011c0)=""/3) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="d951000093be182d6f649b04036f9d0c5187844d9d3b8b80b747d13d9ffb13e1e55b7a3c464af60fc0f1086cd3070fc176e7a9663d2bd4c2a0c9e636340bd6ea6bdd8eff37f93c9cfc1273a0af32666c9248c5f3cbe09432aaf6bfb1c5ec7dfba2436b5cab1d930699b4e3a329fa36c1afe89a42a047df3c71dcc153"], 0x30}, 0x0) 03:39:10 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @remote}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:39:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x400000) unshare(0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) getpid() mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = memfd_create(0x0, 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) fcntl$setstatus(r1, 0x4, 0x6800) write(r5, 0x0, 0x0) accept4$inet(r2, &(0x7f0000000a00)={0x2, 0x0, @initdev}, &(0x7f0000000f00)=0x10, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001140)) fstat(r5, &(0x7f0000001180)) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000004e40)) stat(&(0x7f0000004e80)='./file0\x00', &(0x7f0000004ec0)) fstat(r0, &(0x7f0000004f40)) getegid() getgroups(0x3, &(0x7f0000005100)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(&(0x7f0000005280)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000055c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000005480), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="9344f16127ce3ba63069016e9e521f90d6e48e5adc8c2f6c271287c60c77aed8e5bb11e696ce69f71bbd7dbfbb3b17f3f47bc72b433d5e4bd066e5c48ca26bdb29007521741a9143dfca5daa20e4f5e733095d778e006dd8be4779a3e0822686bebfdf87a9ebefb0cd830d32c3bca127af297ea1c10114f32b0047736a99ecb03a24f571b99e80a80b68ae5eff7101324a2eefc16437bb66982f3a93f3e44be387f2e69e1457a0910ed21fe742ca6437799d8ce09c325c8e6a0174f3b6a5bd2c49a1fe4c2a0139275b332c848499e66764f0761c246062e07968614ea5f151"], 0x4}], 0x1, 0x40004) 03:39:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) syslog(0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./bus\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x8001, 0x4) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 98.202675] device syz_tun entered promiscuous mode [ 98.235386] kauditd_printk_skb: 6 callbacks suppressed [ 98.235393] audit: type=1400 audit(1551411550.181:24): avc: denied { syslog } for pid=3060 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:39:10 executing program 0: sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x204000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0xfffffffffffffe69, 0x0) [ 98.333615] audit: type=1400 audit(1551411550.221:25): avc: denied { create } for pid=3060 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 98.400757] device syz_tun left promiscuous mode [ 98.411766] audit: type=1400 audit(1551411550.221:26): avc: denied { setopt } for pid=3060 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 03:39:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x800000000, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='.', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) [ 98.469974] audit: type=1400 audit(1551411550.221:27): avc: denied { write } for pid=3060 comm="syz-executor.2" path="socket:[9709]" dev="sockfs" ino=9709 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 98.942207] syz-executor.3 (3048) used greatest stack depth: 23616 bytes left 03:39:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x105001, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @loopback, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000940)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000800)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)=@acquire={0x1ac, 0x17, 0x400, 0x70bd2d, 0x25dfdbff, {{@in=@loopback, 0x4d2, 0x3b}, @in=@loopback, {@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e20, 0x0, 0xa, 0x0, 0x20, 0x73, r3, r4}, {{@in=@rand_addr=0x5, @in=@loopback, 0x4e23, 0x4, 0x4e21, 0x9, 0x0, 0x20, 0x80, 0x6c, 0x0, r5}, {0xb, 0x3, 0x5, 0x6, 0x9, 0x100000000, 0x7fff, 0xfff}, {0x4, 0x50, 0x100, 0xfffffffffffffffd}, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x9, 0x4, 0xffffffff, 0x70bd2d}, [@replay_thresh={0x8, 0xb, 0x80000001}, @policy_type={0xc, 0x10, {0x1}}, @encap={0x1c, 0x4, {0x2, 0x4e20, 0x4e23, @in=@loopback}}, @sec_ctx={0x48, 0x8, {0x44, 0x8, 0x1, 0x0, 0x3c, "0933069c88571a4033f4a681c5060eda154f53468e009735ae331375306c2b7ddc50c166b86bd8b5b59c18ad54de496545e8b83b049a3eeca072df82"}}, @mark={0xc, 0x15, {0x35075d, 0x20}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40044}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r0, 0xffff, 0xfffffffffffffff8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000740)) r6 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r6, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e22, @rand_addr=0x9}, 0x80) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x20, 0x2}, {0x20, 0x7}]}, 0x14, 0x1) ioctl$TCXONC(r2, 0x540a, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x8800, &(0x7f0000000040)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f0000000000)="5e134930df0f2ea30f291a9d00264a3244ecf357125fb4f08ba614c586bde3b27319d0fbaee770d31b17c434719f", 0x2e) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000680)={'raw\x00', 0x2a, "950f9bc1a8e74e7a4a1a08f09cc28fbe33885a8484acaf905adae4ad33969679bc6db9cb3bb1f6d43376"}, &(0x7f0000000700)=0x4e) sendto$inet6(r6, 0x0, 0x0, 0x80, 0x0, 0x0) 03:39:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000180001000000000000000000020000000011bc52a482000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) 03:39:10 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x257a, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0), 0x5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffff8) sendfile(r0, r4, 0x0, 0x800000000024) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xec, "fbebb34a49b5d6e6028ee31d5f08ad46aa63d588ad4c989621eb04ecc86193118164ef55d7e5d5797cb364d592df551d89bd3ab0e8dfda8c23c8f97e510f4a6c1fe9a03e85e1f90f3780affdf67cafe47209e8823b7faf131ffb348ceb7570ab0e5101cf0c5a144c985bf29f8cffbcbc6d3ab5d96518abc875df2ec7fb36ef92d9f9583803e82e87250d7fec07dba868872de3adc69652f4288cdf53aa69fc7e2113bbe1d3d08f903e7ae3a62927cc855fa126382a97381db56f91b8ff7128e691bc0b7569107ed72ed1415a491590ea158ac796f6846488225d1012b0ab4090fd973eb34a1893f9e84511f1"}, &(0x7f0000000000)=0x110) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000180)=0xa00, 0x4) 03:39:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 99.051630] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 99.069081] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:39:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 03:39:11 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='TIPCv2\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10c00080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="04062bbd70080000000000000008"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="67446698010000000000020002000000081f848c7a98eff80a5d37260a8d6acb3a5e6fac53bef750db50c7126f7b5deeda97c92ea9bee5ea6839112416c9ed2d18f101b28e061c18df9ad06f69cc1ab282445939e3c8117d00ecb4ccb7f0fafa211ae645cfe30c76398b83e8b8993b2a7b6c16294fe61796f59e38d1bc36224c110ad6b147f3186c074c16a42510ce8bf7dbb0ad9d35e137c4c01416ac3b1e9bbe8621562c24ce385088f9e841cbc376f95300000000000000000000000000"], 0xbf) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$sock_ifreq(r2, 0x40000000008994, &(0x7f00000000c0)={'irlan0\x00', @ifru_map}) 03:39:11 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x380, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xfffffffffffffff7, 0x7, 0x8, 0x5, 0x5, 0x100000001}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdae}, 0x8, 0x0) read(r3, &(0x7f0000000180)=""/128, 0x1b9) 03:39:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1, &(0x7f0000000300)=""/170, 0xaa}, 0x4}, {{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/116, 0x74}], 0x2}, 0xd77}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000540)=""/98, 0x62}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/135, 0x87}, {&(0x7f0000001680)=""/94, 0x5e}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/206, 0xce}], 0x6, &(0x7f0000001940)=""/221, 0xdd}}, {{&(0x7f0000001a40)=@generic, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001ac0)=""/116, 0x74}, {&(0x7f0000001b40)=""/166, 0xa6}, {&(0x7f0000001c00)=""/64, 0x40}, {&(0x7f0000001c40)=""/40, 0x28}, {&(0x7f0000001c80)=""/109, 0x6d}], 0x5}, 0x1}], 0x4, 0x40000000, &(0x7f0000001e80)) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000200)=""/230, &(0x7f0000000000)=0xe6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ipddp0\x00', 0x2c01}) 03:39:11 executing program 4: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(0x0, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000003c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2401, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000aa9b48b895fba00000092b9b5d270eaefc2", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r3, r4) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r6, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000000)=ANY=[]) 03:39:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x14) 03:39:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "2a127541c3d6708a2ce5393264158151"}, 0x11, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f0000000280)="1f229ea775fd2ffaef1999bcd250284358f969b50e07fa1df5303f3465f4b3ce901be2bc291c9887cf237994b7187632b0ea65fd75bd3f2497326b1517ddf044d11c7342c7fce2889d29f2f023eabcfaf54cfb7fc61f032112eadffe8e8abe79cd9ac84836f99a15137ce4fbf50e31d8d43877025e3281697d9fa3855fc3e4e0550615e936cfa1b4", &(0x7f0000000400)=""/228}, 0x18) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000500)=0x10) getcwd(&(0x7f0000000380)=""/69, 0x217) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="54e1dc4b3c3c55583c7fa22ca31906e05ff008e1a51d2e35cba19a13711f02b6a1e4f7b85a8663596f410cb86608722a69e8306f7c0585de32dec2fcebc2c0295380951e56e68da0209501719d4dceeac7dbfebe52e7378180bfc869042b50ab5c65c3ef1a606635c2dccb9840ca", 0x6e}], 0x100000000000000e) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="8ddc32f6ef6002d65fce6d20ca9a596d372bff5943fa081fd7f3b5ed0d4ef9b383b720") 03:39:11 executing program 0: r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x3ffffffffffffff2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r4, 0x0, 0x0) fadvise64(r2, 0x0, 0x5, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x2000000000032, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKRRPART(r7, 0x125f, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x1da) r8 = dup3(r3, r2, 0x80000) ioctl$PPPIOCGUNIT(r7, 0x80047456, &(0x7f0000000000)) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000000200)) [ 99.778921] audit: type=1400 audit(1551411551.721:28): avc: denied { read } for pid=3105 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 99.802749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35764 sclass=netlink_route_socket pig=3110 comm=syz-executor.4 03:39:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x48, 0x4, 0x8000000002}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0xdb28, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) [ 99.837910] audit: type=1400 audit(1551411551.771:29): avc: denied { getopt } for pid=3105 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 99.868654] device lo entered promiscuous mode [ 99.884130] device lo left promiscuous mode 03:39:11 executing program 5: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000440)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x10, 0x3, 0x0) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000000)=0x81, 0x4) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x172, 0x4}, {0x1, 0x0, 0x81, 0x3}, {0x8, 0x7, 0x8, 0x8}]}, 0x10) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 03:39:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x101, 0x1, 0x6}) 03:39:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="9969c9c660e154e594c509e0cc024eda", 0x10}], 0x1}, 0x4000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, r1, 0x224, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8628}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd953}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9ac}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000881) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80081, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000240)) [ 99.892041] device lo entered promiscuous mode 03:39:11 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="01e97d7e6b34acb07faff320ff437df7", 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000000)=0x4b, 0x80000001) 03:39:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1f, 0x8, 0x4, 0x100000000}, {0x8, 0x8000, 0x4a, 0x2}]}) [ 99.944914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57696 sclass=netlink_route_socket pig=3153 comm=syz-executor.3 [ 99.980744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57696 sclass=netlink_route_socket pig=3153 comm=syz-executor.3 03:39:11 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x5, 0x10001, 0x1, 0x27, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa00, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x6, 0x49) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0xffffffff) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) fdatasync(r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x8913fb4aad003a79, &(0x7f0000000980)}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x389) socket$inet6(0xa, 0x3, 0x2) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) [ 99.994007] audit: type=1326 audit(1551411551.941:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:39:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xb4fb, 0x40) 03:39:12 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x6}, @timestamp, @window={0x3, 0x1, 0x9}], 0x3) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) ppoll(&(0x7f0000000040)=[{r4}], 0x1, 0x0, &(0x7f00000000c0), 0x8) fcntl$setsig(r3, 0xa, 0x12) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) close(r5) tkill(r2, 0x16) 03:39:12 executing program 4: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(0x0, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000003c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2401, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000aa9b48b895fba00000092b9b5d270eaefc2", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r3, r4) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r6, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000000)=ANY=[]) 03:39:12 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) vmsplice(r0, &(0x7f0000002580)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="0c913e3b01998760c4422bd3dc10c625dd220a98861a75f4343e9b60e09f398745f4b431beb55e3af4e261461bc3de72e67bb63369d2a9", 0x37}, {&(0x7f00000011c0)="2dc8d525abc455ff0a6b40e062cdabaff51345bc2bba73d216af026a389325e9ccfbee3b70b29c57", 0x28}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="30a89e37a9830ccd426af2f977a5facbb683525fb2bc269b1e88d140afa323faa67eaf81b44b8ea0496cc24736df02868a29ba869212ca1bacd76887208ed2be7e583b8d05f57f7dd6c84ac84fefb856b99b745d29c65a3abbf8e31a0d26291998e14383e5ecad87073167e834a5e34befd05a3d2d9bac3336d18ef03c9b0b77717e13083af7b06b0ecd00f5adf4a1961ce8df6ec06c9d5d334e354d492372bb30516ebbad3b208881b238fe5fe18edcbb899e830b843d8c0c8d7849aca6e1bc8f2a3df6cd0ad4744b8f12f736a1239841b8ad99ee51cfe2885d06e2d9dc1b84628662fbb9e60e5211209917b9a58d2e2f4637e0", 0xf4}, {&(0x7f0000002300)="54bef5", 0x3}, {&(0x7f0000002340)="8e502bb7fc9983e9a55f9f4518bcedf13f2c3fd3ef7ef60e579386767bd926d9e6513e9c3d78f1db53d461cccd3342b799e8c601c93fd1adde7a0de37817dbc1e2a86a20a4d4db307a7bdde8ea8ce09feb5ee938088f81b2c39f70c99a981994e17e187c2123758b75b98cc023565dd3e1e507bd9ed6e99268bfefc3ff303cbb6c582f5b3ffc5e89cb45529b3e3618cb47dc3148929cce0d1bf90a551145d61da7a7c8000ff2fafc19f809d3441a138e0e008543f3305c11212c42a4e62582ef962c692a67", 0xc5}, {&(0x7f0000002440)="c8d3cfae0b092ce90bcfa6fd28dddcdbf311441c351c3aa876e69e63824d677350ebe543c4761f1b", 0x28}, {&(0x7f0000002480)="3ee1073610ccb9856788e305c1e3ae0b30515dca7f38a57c7f5dfe61f51c716a91bbff303ce0e53657780dc1bf8f7c94612c08e6d906e4be6d69da6679ce092bc43505138eff905ca2be911cadebc757bd4c0aca906ed1cd8fdee40c630d1927bd00d2d4ef382f17d664afa63ef8df8f92d73f3805bf90e1dabb930fbe8fad349ccf81d631b111d81591630501f6dc8c856c1f8a352108095c8546661cbdf2e35915c68f7154e7f12a03c656a79d065b898320a1c48c99cfd2a0d994c5d6fe6164756c1bc15754b402b65f283ab727986787761648bfa834730cce5928", 0xdd}], 0x9, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x800000000000) write$P9_RSTAT(r0, &(0x7f0000002700)={0xab, 0x7d, 0x1, {0x0, 0xa4, 0x800, 0xffffffffffffffff, {0x8, 0x3, 0x4}, 0x100000, 0x2, 0x2, 0x9, 0xc, 'security^\xec%-', 0x20, 'cpuset.sched_relax_domain_level\x00', 0x22, '%[eth0\'}keyringuser,@vboxnet1nodev', 0x23, 'systemposix_acl_access&em0&vboxnet1'}}, 0xab) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') prctl$PR_GET_NAME(0x10, &(0x7f0000002880)=""/245) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000002640)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000027c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000002840)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000002ac0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130800000100000000020000000000000600000000000000050000000000000001000000000000000000000000000000000000000000000000000000000000000500000005000000280000000000000000000000000000000700000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe7a78fd23788c4a055d1da9a2536b668e90add463c74d08d0f9a63a5d1528e6ac445156c8a62a87120bf27a0b6548b9635b5220c55484949b529a0f2efd6494ffae4ff462a3cacc9c6a540aebb91e703877847e95ff447b811d38c276c657f5dc7a5c5a76516d7fd3e706efb54b48bb2ff2707829fcd1"]) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x100, 0xffff, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$P9_RSTAT(r0, &(0x7f0000002680)={0x72, 0x7d, 0x1, {0x0, 0x6b, 0xfffffffffffffffc, 0x6, {0x40, 0x1, 0x4}, 0xa2800000, 0x7, 0x0, 0x1, 0xe, '+self[[self-${', 0x16, 'cpuset.memory_migrate\x00', 0xc, 'security^\xec%-', 0x8, 'wlan0&[,'}}, 0x72) [ 100.595134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35764 sclass=netlink_route_socket pig=3174 comm=syz-executor.4 [ 100.771831] audit: type=1326 audit(1551411552.721:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3156 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:39:14 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x35) pread64(r0, &(0x7f0000000200)=""/154, 0x1018b, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x3c90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe7a}, 0x1c) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) 03:39:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0xffffffffffffffe7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$RTC_AIE_OFF(r1, 0x7002) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x0) 03:39:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') inotify_init() io_setup(0x8, &(0x7f0000000180)=0x0) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xb, 0x0, r0, &(0x7f00000001c0)="eb1cedaa25f72008d87aac02ce38c54bc3010732b6b9f355bee2726de63c3cfbf1c018c5d8cec9bf4f2526c47d0a534c23591f57d99408c18a8248d136240ad7f4dfecef51b83ba9209afd97d27089fbcb42c1938bd3e0b4b944cde7993cd75b33fb75f3057cdb3162d4aa7220862a6173dc2f4c2269ced228d09926dc00b2b8a371df25e9dc", 0x86, 0x7ff, 0x0, 0x1, r1}, &(0x7f00000002c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) io_setup(0x0, &(0x7f0000000340)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/access\x00', 0x2, 0x0) 03:39:14 executing program 2: futex(&(0x7f0000000000), 0x800000000006, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x1a00) 03:39:14 executing program 1: clone(0x1000002102005fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='map_files\x00') exit(0x0) capset(&(0x7f0000000400)={0x19980330}, &(0x7f00003fd000)) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 03:39:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f0000000000)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000200)=0xffffffffffffff00) 03:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f98811e29cfac099a") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000400f0000000008001b0000000000fca08b006c61001200000000000eb498313ef0c2d1f1904a995c80b8f55a1f4ba7a57e304f3de27227bdf16e77016f63c210103b97"], 0x30}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x118, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 03:39:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000020000002000000e00000010000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000020000002000000e00000010000000000000000ad60db9eb25330d20f4f14192b3c1365f0ae6e1efc186f702a578c6da7598729aa"], 0x80}}, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x81, @multicast2, 0x1, 0x1, [@empty]}, 0x14) [ 102.859592] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 102.872425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x208400, 0x68) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000016c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) bind$packet(r1, &(0x7f0000001800)={0x11, 0x0, r2, 0x1, 0x100000000, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x3ff}, 0x1c) 03:39:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000080)="13ac40f4b0f8c8dac6e5aa7cc71f3a74a8021510c794a7e032fab09c270cf40471ef8ae45ce5da7e21a585fe6e903b7e7f63fe39c2d7c4c5cbc7d967985625f87d93eacdc1375cc684f5aa197ee8b89e32f4723018dc18b8623cacd4ad83f88cfd03469744aff62fb12f0932c656a27edc8cdd8c8a9e709e5aa73ffa69187c32ae770dabf37dae232ef4ef63e164d2c34cc606257671a1563e362e5b49db5efe8a7a84fc3fe55d79b329e27a32014b0ead0848b6acad1be58e010175", 0xbc, 0x7fffffff, 0x0, 0x0, r2}]) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) write$UHID_INPUT(r2, &(0x7f0000000400)={0x8, "ee099d017172e4322f96072c1e51277f789cdebb2bd7bf05367b06cd8328557542c5a58e18e0101cb3d7395351bb683b354cf971b596456980fef023434e39fbc78a20ead7dbcf4899721bfb86d63c7b9a4b4b3edc3340c4f1b0c7ec663d8e713bc9a5b35d502b332607aafc99ddcce263528c3e56c30652cf0202f0c52121e1bc81cbf82ac95f31103f51197eea6a7821d8d3e13116683eea128f90822e35d80d328a0bc3357fb1dc68d1e0167b5bff2ce531a90c15ee03db53034ce75084f1723dcde1609d3491046bf3207d22feacba3a565644de7626751391d00929739f738bdbda05d36c544b7f780c467a983d424538f4168711f37d076b10390d4b6e71379423f01e055a7dfb9e2978a6a80bc4eaa2c468b0686d50b650ec4ddb73e7619ff1c8cb211f403734ea7867df4d0bd823d8fd0f55c779818dbd6cb01d9b662536a1a3a57f74c1760246b910293bbcc6e5320f358cb77ee75751a60fb1984d60a889075289743474e978a2b24ce80b395b03195b5f653bfabbae8b2e938e68096f4691b0464eeaafb5dd80116aa61f504cbc4a778dc899f4e70317e545c3d11077fecc5ec40036ff226e551478d84f56f6ea293db8a7b0c9b8808a42522830adafddbea7105b86488a4933fd1659b6b7c8df4cbdec7bc11ba2db917b2461f915d3b78905bbeb211af2c1b5fffd18d781d75d9e26ccd992cabd20ce4a7da9f3861da4377e900b0e326365e4c462efc5a17282a3d0f967bb062a1683b77aa71e96046b951364eb1255bb35c5258b6a52edc5286d1bdad13b6a6e9ea28544a2ba73168d26f21e447d6a829437a53e590c900e1c6a11a33e522d5ec5939fac1829c564e6a3821abfe614ef8370f7373011ea3f63b4df128eaab07bb7fcca08c12ad0dee91cfa6b7c1813330fff4697cfc3b503e0fc27f6b0cee89fd821ce4b666ea97037942546d5620b10e28aed21c15d1d5bb6da009e89f2e6c70ed593a2ea1418fba9487969ebceb774b41a670f348b823aee3482ad632a894a7a0f541ef8163883c009161d1e8b016dbc597ce59d83d2e9b4e89f6dfad634aa8244e435d526090ce221d4a67db5fa9c9d374aa67dd6d9b8c7b14c6d94e66135b04c34485461026e53e340058b6b26fa4a93a6b6266258ec5aaf74898b6026e78c3eef982bdedec9a02d41882f1dbae27ae51d1d81e4ffac0aa3ae0412c184d593cd45f0adca4325320d8817febc4dcb873e3948b8dd1467284f54ea870f9d65dbd14b6b1f92b0db072fd6ff53c6df9af31edc17139a4ea9dcf972c1e5fda5d19fbf1de2fdf5fa56a6867c9cb726d02e58e94a0a072c53db7f6c21ddc5bdb95db6f23b866f2206a663096374d3fedc5f69c1217bad236f1c1505a8dea5e58a6500e3aef6773efac9cb9e7bd09812e067cb8c79fb3e4863f5cd3896deb613720484a19f40b6aefbd0b613aca0a3f9f8a30097bdbd842c1cf43520d97c57476e7b27df8972d62a85b7776fc2a7f3dc71ab68ae638eff0b2ae1bb11cfbbc7a60d028cc5b807af3c350f75606b60aba653e89c8b3c076facb53b68c7f91a1afadadbb0c463c6110702a4e38834b9124425e9ba573034b54e3dc6c80307efd305e6634f3fb8e1664ee27ffd3bb33ffdddcad22a005db6be0c57d949230aa83abd347e3d79627ed187b0dbd0cf17b63f4f80390845fe76ee8e0417c0b82abaeee48596c2f8966334cd91397f0286e0c4d9ac3ccdae296b975961695b431bf21f8479935b34c9e3a67e0258380f7124f7b8199965467a7db92d41dbc5f3952b9f81b2b9889ad8e06ae7b99a89f37f6c40c223558f72c2609ed40ab1abb6b236928ac10778933aa7d19d27c53cae89c54b0ebc23958feebdfe586574ecf91d25d27d27ecbabdcd5ba4378febead12eee46c814ca5c08ab568b8225eaf715ce6536df50d62d80c0122d79b8985d3d6d77d015977712fa6ae09debc0ca562ff6c9a07479d536efa08596b7bd91a90809925af9ff31f7f5f6df43be3b3d2f71c53fa024c456111a9988949cd6f8068aab39c5f59fae645b97e463d133ba7f7ed32977c42513074d35ab4132b3362448cf29763cb00dd5fb404e414835b988d3ec0ef0613f880d181a48fe4834699932436eb8ff1f6db1374cdc7df427de51aad156229d89b95882297873b483e86241904c5270af0ba2d3a4e00dbdc33907aad14429f91fda47caf83283a47a6eba0f2b86346ee92ac89a0fe7ca40b93dcae48d2eabd574bc06438566fcf921301367c9b538b2e4f37934b90ba4072c5d2381afe501b9cd996bfc4961048652dcfea4b6725e2f83506dea3e453e4a6dedb837bac5be3e90be569b6d410a23a2373918d7eaa6121fe284997d9f91c09978a279c4d03868fc8bf7b0fda61b79cdb19d9ad271e5f30d61e24e2109354ad83fbf00a5c5349fd15073c722a9eb65761643b338e66e9daee06b3882ebf97ef87b392c38a22e5d9fff4d8ddda69c23c833f53c13eaecba3469896aced85556217e8ca3da7e2bec7d5de714b61d632dcff8ad696110a6a2d792fe57f9180777cb44a08dfc7f31d70672033837d8ad9ef7423b8e8b951ed636ed887136908be40ed6b1d6014a0aae02455f917eb566cc99f24c3b0884e7c46ed90381c13e943dd5e624a8936936eb6c6d8d511523f35da2b550a2edf0a8240f5c0b2e5de7350e38fd92b1da49fc1f36fbe4a7920fe2660fa99c42fc05d47b61264d45596b996f978f30563ea967cefedaa051f522d620ac8349d1670b994d325994a20688284164c5c66bff095136c93ae2a3604f82eee2357d2d7775dacc16e44bdea7bf94ab30cc46397dd95ae773e4cf0bbd18a3b610a28442be929c2d8f97f5436d2165d761f7a4bb7bb30eb011458322f363742c4e280837dd9f73cb9be1b87ef81aef97e84e768093d9d5ccb6dfe034023a4abaaef08d70b673bbe1e4db6e44867821e3577f16289d7bf75d5e4305a3ba34d9bf4da708f544b949291bb37dab6dfba98daaeb9d1e922a22717ec75c2dfa35f317263728b5f5e5d9e6f60e40323122e1b797aa6021e717e9c8ff56260460e08bb07cf30cbd370fb8e64afe96f38f5d509ca4da8e2971a7db48376869d2ac5564bba0abf6fa0c765c4bc1770f595c9a2a027dd004f8b768c467e69d55dd040b0f7b1d63697cde5e38d486372520e89f99f0dc9b6c37f236b36b8a6d7fb81fb2e237e36ae41d2324eb79caf77e4caa4ed93c2eb21b4813f7fa99b98647f3ea899a3289ff92772c61a71b12f493a52b28ad4c6c0d28aefd113f441c0ea8da28e47f65ae2b02ae66017683ac2117631ffcb84236e71cc512e4d05be132694beb239cea164dbc291289362bc7e7aed47b108afa3eda4ae37370a6c78602c734c9d12979855855fe2f38cdfa047d1e554501acbe5cc7c5243426bddf58fa46770bdfc0d8f9d238ebb705ed1fb588c85c94ebc599872ec90e0841bdba2ba98f14a8f529ea8ef01696ae586c49223be92b11409339a2c5548a634362c8b84fc9247d50f8cdb7ce72f2e85f8dd4c3f2cbb2c43a1a4779b01444c6da7d6fd06adeb72fca06a99978dd683dc6b11591d8b3d924b9227ac613c122c78bf2ea546b48736f806f85c078848353ac442cf24d284e7c12cbfff84f6a91807e977156f497f4f5ae169082e93aa023d8dd562867ec4f9abc90b032f4658087c1e9e9687b2dd57bc3b2c8e5ba2ada57af1260f2d775d66c50fbfee2bb0837dd213a48714b0aa138f03cd92346122783e73c41a83f81c04eb96811c7fcd8e8d7040483d9e4b2218f8fbb5aafe9377b98ef08a2bbc63fcdf02cc2185710fad567ae624c63bb2b82916dab124190240ec8516bd96da955fd105283d4d52c0fa8c1d0caea117e68e3600458b971ca7a496f3c2959d7f981fb465e078f7718f05a0ad2278c2aeaf62b9250ea973a866d4b537ec0c86d675d6e148067aa8327a24e0f180ee97dfbab5f2f8874c326bd0ecd9924d6b46163c5a50e9a83ed55c5713beb18132bca472b2d5a8b8ee96261cc48efb9531da97b1480938e9ef22cee202dd7d74468c3a81f0b027cf4731a161289a4733ab4e1e6c8d82454ffe17b00033dd15248cce63aca5f60078284fd74323599853c4c3c05f036cae63da8e74cf50f39c22b58505119a9a4ce1e163ccaab3fea4e87b0a5f147d21d48d2f142cbaf4a60694ae9d424112af08d17d96514390d5e9dda2a34128fa7921c68e9ed8b73977f6e19f2db35dd1ecf39cb082d2b2a3ee18ecace682fd4ade40dc3b58037efae6f2d1c82541d718cda06360161af04a75ff7f2dc14f3478b1657e972c50494758d1138ec72fd7b06633e6af59b9abe50a77c6231246727bca0c2c216887a477110fbed8f032b8742f606673bbbc8b7599b78ecd71d95f9ef6774d2079977a692236d2823888733444b9937386b09575df388edd540768243c524f7ba86db39d914975d8f1f2a5a375893dabf5a008357ea167f3a1a0f8946722b067bd46805b3b330f79340d4f9e6e4e076bf9221ed18e8171954bf3ca1b466347e500ba24b3200d438ef2cd3c6c395d011b7ac6ca607f973c93dc04afb7e7aec8bf9946e4b172e98e54b753eb3c797cff58c30ffb3f77ebcb0c2315df62bd7374a930505140242e512a4b31a51643da068729fb7b2879e77cfd74993eb62b99d1f8e115c856b56c24456974075d9f8c16a2a02ea135cc7f9eaa695c7fb8c58e6134022aa427f21716673af8c4a88c1f97c34e103c3b7ae3a55c4898526cda1fd95de53ab22c12cc20517c214c08b3f510b0d8d07c2fa11e435968be6f548c5b244bb600d58677602716bd0ecd6b1cc39e71d7894a8d3feeb4cbff2e4d068d2db803084cb3c6f6ffe414981453ce3d1001569dda0b1f56c074ea00f55548d7483d3a2adb24ec4f02c7fdcfddf48a3315aa798671d2bf0a63b8919d6f4abeb1894b28db7afaa7859413faf778baa5c85fd70886ec7a3e49d6be5225066747eaed478dcd8250eedb9aa1400134b069af9f64e875db045fe51ca96b795fbec6eac0f92ab3d4e0213f0e861a3fc5abddbefd07784a24b69e40830ed786827e708f561aa57b6758192cbe0ebc6dc73e6cac523ef406b4de8240eec40cfa2843a2f9584aefc6bd1b233e4cbbca9e2fa1201d4d8fef78e575382b91f9f1a0a0a9fd7e229c4d111217d500b49d0a79406ec59872fa8df551e5d00e3d83396d2f8a877748f507097bf06b9ceeb7b4fea7a27c66e39163bf83c24d7e85cd65fdf7a35a357a408afe18333d462942ad628439aa027acbb3eac0510424ddd02c05380230dc728152e74a1f7408703cba844302c037ef2540c8d3b06958ed97c59bf01d21c878c7844f0737a571594fe26f64a4c595f24940afec53ef704d2ffd43db4ff6dcf78475929a9e346d389b9c28a5cbe813fbec63e18e455fb87b92622edf8d938c77aca0bf3ee63977dee7b62b71cef7fd7ebeddb566a6c004e7ca31c23d29ebe020fb6f4467f4f2b0a2090f3e9f4e877cffef74eb41e5950aab4a3053ccd5ccb9ff367105313c2a945fe75375a80e398994d54c6bb247e4549f5f0666f8f93453f9b70ca89989e7f724a4be2231d806a71f0c332735b77b5f323af04d51147c8c304176ae71bfe519aed749974a00675f563b195b6a37d44b8972ab5bd1e8b5f526b681b4c056c8644bf48d3ac2a31f047af468dc31d74f52cd3c2bd8d1499fedffe23d9d7caaa7693d022fe9ffbe5a31d9df655e5a169e65e63340e7b4bd7c1dd32c741bd4d8a2e2384affdb4865830c77611af", 0x1000}, 0x1006) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r4 = dup3(r1, r2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') 03:39:14 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) poll(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_int(r2, 0x29, 0x2, 0x0, &(0x7f0000000000)) dup3(r0, r1, 0x80000) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:39:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r3, @ANYBLOB="1a062abd7000fedbdf250e000000bc0001001c0002000800030009005db1bac8000008000300ff0000000800020003000000100001000364703a73797a300000000044000400200001000a004e2100000000fe80000000000000000000000000001c07000000200002000a004e210000000500000000004900000000000000000000af060000080003009900000038000400200001000a004e2400000cf8e5ff0000000000000000ffffac1414aa040000001400020002004e20e0000001000000000000000008000300ff000000e1bf53bdb0d8ab9120cff3d6cddf14a3803ae618ad1d5dd488c2d0feac3461167d673d"], 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb, 0x77, 0x1, 0xfd9e}, 0xb) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 102.901029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:39:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000000000000000000000003103bb84000000000000000000000000"]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='nlmon0\x00', 0x10) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'rr\x00', 0x0, 0x1, 0x7f}, 0x2c) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000540)=0x8020002) rt_sigreturn() syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getpgrp(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x7}, 0x4, 0x0, 0x9}) sched_yield() 03:39:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000380)='./file0\x00', 0x140, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0xcbc5}) [ 103.037791] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 52165 (only 16 groups) [ 103.060627] mmap: syz-executor.2 (3256) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:39:15 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000100)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @empty, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000140), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=@deltclass={0x5c, 0x29, 0x0, 0x70bd2b, 0x25dfdbfe, {0x0, r1, {0x6, 0xffff}, {0xe, 0xf}, {0x0, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x89b, 0x100}}, @TCA_RATE={0x8, 0x5, {0x5}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x9}}}, @TCA_RATE={0x8, 0x5, {0x3ff, 0x3ff}}, @TCA_RATE={0x8, 0x5, {0x3, 0x9}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40040}, 0x800) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x4) lseek(r2, 0x0, 0x2) socket$netlink(0x10, 0x3, 0x1f) sendfile(r2, r3, 0x0, 0x40000) 03:39:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0xeb) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "23a04176372643cbb10f2762f62d3e743b0276e7"}, 0x15, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xe) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 03:39:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000240)={0x50f, 0xfffffffffffffffe, 0x2, 0x1}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x60, 0x0, &(0x7f0000000480)=[@clear_death={0x400c630f, 0x1, 0x4}, @exit_looper, @decrefs={0x40046307, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x18, 0x50, &(0x7f00000003c0)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x3}], &(0x7f0000000400)=[0x38, 0x38, 0x20, 0x78, 0x0, 0x28, 0x78, 0x78, 0x0, 0x78]}}], 0xdc, 0x0, &(0x7f0000000500)="2dab5d658954d3834b56b315a4421a66dec8ebcf76f888b84da92db30a7114f5f963ca70e19336c8bbf77f070a6d3c98b345bfae61129b8d099a98b2b5f738154e2d79bc18533cad60a6726b51c6781b9083594995269129c891176b329492dfe385712833a1bc8494e2f33806024b9ab6122b5fede48ea540be76a325dcfda36c0e5d40bf5493c1ac62e345ab7bec209ec381a592cee160e5461e9f777c6f24fab6aca7c77932cb90036aefd84ce5754d907d2152deb06550cbb3cbd05451896a605f6498934c51b5f46fe46486b1ee10a3e75feadfc244f99b2a9d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="00000038e6bf0900"]], 0x0, 0x0, &(0x7f0000000100)}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='[#\x00', r3) 03:39:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x20, 0x8, &(0x7f0000001400)=""/203, &(0x7f0000000140)=0xffffffffffffff88) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000000)={0x4, 0x100, 0x4, 0x1}, 0x10) 03:39:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x28a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x1000089e7, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xffffffffffffffb0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{r2, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "ee3556e67821e9ae45f09511dadd1558fa"}, 0x12, 0x3) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 03:39:15 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001300)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_procfs(r0, 0x0) syslog(0x0, 0x0, 0xffffffffffffff70) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x5, 0x4, 0x0, 0x9, 0x9, 0x4, 0x101, 0x8, 0x100000000, 0xd5}) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x1) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x28, 0x3) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002dc0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xffffffffffffff33}, 0xfffffc41) 03:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) exit_group(0xf16) dup2(r0, r1) [ 103.380723] binder: 3271:3274 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 103.398414] binder: 3271:3274 DecRefs 0 refcount change on invalid ref 2 ret -22 03:39:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x0, 0x2}, 0x7fff}}, 0x18) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0xfa}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 03:39:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b4090000306c0035000000000000020000ffffe0000002ff020000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x518, 0x400, 0x400, 0x310, 0x0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, &(0x7f0000000080), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x12}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffff00], [0xb4895862593d0086, 0xffffffff, 0x0, 0xffffffff], 'bond_slave_1\x00', 'nlmon0\x00', {}, {}, 0x2c, 0x5, 0x4, 0x27}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x25}, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}, 0x9, 0x2f, 0x81}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x289}}}, {{@ipv6={@rand_addr="6b628be81b28a6a83af68fe3ed5add16", @dev={0xfe, 0x80, [], 0x1a}, [0xffffff00, 0x0, 0xff, 0xffffffff], [0xffffff00, 0xffffffff, 0xff, 0xffffffff], 'team_slave_0\x00', 'ip6_vti0\x00', {}, {}, 0x3c, 0x1, 0x3, 0x4b}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@local, 0x7, 0x33, 0x9}}}, {{@ipv6={@loopback, @ipv4={[], [], @multicast1}, [0xffffffff, 0xffffff00, 0x0, 0xff000000], [0xff000000, 0xff000000, 0xffffff00, 0xffffff00], 'sit0\x00', 'veth1_to_team\x00', {}, {}, 0x7c, 0x9e6, 0x2, 0x23}, 0x0, 0xc8, 0xf0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x81, 0x7a15}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) pipe(&(0x7f0000000000)) 03:39:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0xc}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000280)=0x0) io_destroy(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80240080}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="24f0a7ee4b8000b100ed0000000000ecffffffffffffff0000", @ANYRES32=0x0, @ANYBLOB="05000000f5ff000000000b00"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40041) pause() keyctl$update(0x2, 0x0, &(0x7f0000001400)="059c319d1d7af602ad26f8c33a572040c721d2a6fbcfd1047bd628620c33a8bd414115ab64c03467df641d4dbe2c148514bec926e1a1cc9dbc1ada483568705ba50a80e6b3127fa0df0e0f0381d8d4b5f428110c0cd871a1010badd7326cd600955291c82526562e36451ce59f363d483d674fa472514c7ab84e578efc8246f32a1b452fbdfd33484253d23780f480fbf5e32eca6384abcb6031ef5ded18e47fbacbf35bde9d80fe2102ec670ee84209437e2ac62941d1f08d4d9b91b41fc02ff80cb20bf1f17164e07b096a4ce34d6303f413c318d50fdcaebe28a046a100ce9ba0f85ff0c0d5493ae79365bf226cdeb28734c2fd48ad8e0c226a2a0de9498e46f10af848bbcc081384abf2b849e9f25bd87de491f87e950172fae3b405282403bb8a934fdc2df8fc781504f6249b2366bec202db37415ea2d17bdbc61233d66756d07cf5c7cea964313358161e98a45fb7dda50084307db5e348832107d83df01f32506e5a3fb928ba917c1f5de2ef2da816992813810bedbaa34cfa02c833ac548028ad9562a9c8853c3fdbd848dc495af0ea1449afb98a196170b1d5cad2900892eddb65551cfad3fb0eb07f602f65c5d2a60fd32f90097cc2647b2e3173e706aac493f2562a5df234b261c3b3108f4dac14d700524c877922de40656c15cecc3b8bb3c622613a8f2e7444536fc88fec68850b8ceacd589d7adad42b131cf49489a9a18ba8e250d15c09a5b41aa058ee62d6226ad1a74c594d7c0b36d4c1876a7253ceecaefccc9686fbba67bc3f6dd16d2bbd7bc110cf39435c25582087bcdd10f38511a9917b021b10c8c1d59a94b0b6140009d13d008d6a4d65807f9d409055fb1ff786dea4aea783db41489f5ec3c62d203f5ebb8f501c9eb0c71a243042547b5a5c7a606f0b0761790e88dcf2767a61ca7a321fc3a3cd72a84b33eee7ca41a3fc94ea8fc8991ce249868abffaa2149ec64d075728a8aa2d7b877ff581f78df8cc650165d52562629bb8776fda36ab1c15e06d0f79b5803135a7b7dd2bd57d69110a48949f59b1a2d2c16161f8fc969e105e92839329ec1b8d28d32993824747238c8b0bd0440589c21734569a1f5bb3ea737b352fec63102866e413ad0bf954c894cfb22255c4995f5899d8b59a2d8a28ddc95dbbf437cd9cbb3657df66305eeb93c5fcf8639f037e9136d20ff19f0d3c329fb5b3e62c29fa114f1b8c9fa8fecfcc11e5c1ab7f22974f72da76bd75e6f39e8c87519f915b8803654b5be95615094d385b33a45512c24beb81e3f3452fb39bbb1d32eae7cd73ade5ef32c2f2702899249751f6fce39040ef92a5c57042282d12a073111d3de921c37ade2cf383f905062f12b924ca8b5d76ac9e9891b60b4d70ef2078725d6563eb24c35a5e58b278893594b5f55b097d8401381cbf92b3c1c4d3ad01c963789d93f26a8bea7204657b8c568e389d9aed5738ef6629561a521c948893a980b7f38a1b5d44e3eea5419ed927649ec5d4dc7674605a1fd1541be0562b443305ffcc6d68a5f125e0514b3f04ece9697b210c84c54348ec3cead6601d99733d732f92ad2b67999b4198e415f0870fefd2dd14b2a80aef76cb69a1745d3f0e288b596b10f944e81043d3a29a591ed89a4cc34543d31dc9141391cb5e089577017a6be2d3a85ef3e6ca415c2c371f4dfbaf8f48487a9fe9d6f279fad62524bb4461640fde2f23fbc08f39ae0bb64e1a94f87f31c0213da45913c357c0967f2f58d591a682a7eff213eb1386aee0fa27d9eb6bed40de9a3ebc29d3e5974dd862279da73d6b6ccb7abfbb269e518c6dcae312e9025c8e947f29b0bf0bbda33500bcb3241ae3d9307d5ef5bc1bb7f1b9ebf544392f6264510861f9cf1251178ea896d36c8bbaa249dec431db9daf80b0dce706c6602e66653c90353fe4ced22dd905f6a4f43618488b8f0fc875e231629ffcff8a63e9474ac24c85b4131944ddeb1f1738c22760b404433e60385497b303a788e3f244c694727339219dff564d55a53607fa9c22394d27ffa756c7576c347b7f0ba2b5e29afe0023fde112e01d4c76f5c1df63d51948e8a6bf8bdf97d0a4dedbb1d6ea54ed98e2b42dc5365c55e0761cfce47d1c0a93ba6361fcb3f43ad5411a217d27659a3522c787cea3e0cbe2f54c9851dc73a08dafe5c2f87ce843d445b8de96cf11313cbde7e8383ec49d8b08cc34ac7d3bba870222b6c63bcf5d5aca47119ac78171c13369432d0bd86a2b485aa8255325bfb06114715848e6cc8303a051f18cf2be087077f2a0715d817a3f60a35a5298f14fae949bbb7125606676a0e4fb2d257e72e2a961e5096bc40c1fb4f2157f468c2eb1f1c652ec40a97cb0f4f3af3688bad3d59859418f7fdbe609a654515aeab7ba53c58560a1ec40b7d0c7438bbfe06a258911d6087461caa9a8aa12b9cd1c7b353f980712d19aef0c1e540a74876dc49013514834e91ea5f92f3747c2d02f3dfedbb556c81e5434f02c3a623fb79ae51fa74b2fc004486c3c4fadfdf426855981006323b306c32ec7918595e0cb7c5c778028e0981da1a48836aac7bdc6f20cf1ccf696f4ef8ddf328387fef5cebae0149bc67a775cbbfeb52f5ced9441b77485ac46f0f20d05004317b447e803ee647cd934f909a52048f421aaddbc5d586d7ec49616442cde28658d296200e8e7171bff6ea0595fa6251c1a9bbbc7d55da2dc689ec519d7c356b95158e35579d04eed27800418697ae83f501d7fad517f667e04b13509c13f5cc3edcf0783b7c02647f093a95433cfc646ae75bb79a4086bfa345287b839d700c7a9330dfb0018dfc7bbf3ac2057af850f24561731d43b7108cf73899ccb9c224d81132a8c8965a1b137fd52561f6ca9d9263434fe62f1e70c1e4ea2f717707ce7bc5a50b3d7c0845aa4fd453694230fa5bd5364f8b6e5c4441d3fb4c02fee468263e880b211b38befa6fabccc50456d554f806c7b11d94e9b78fcc22d6b979040d050da14fadcec964c341593d3d9e7f590af05245ca37b13619b2c76f1e9f58eac0041acce8f942a66adcf5508ca693131c1d6e03ca26f1a3eb634dc29bc00f0632c368349461ed546abcbd0f141ef9f14f97d377b3880af0199d94dfe36feece0a10f0ca01088d7f6f751a66743b99c23912a5a1ba90fd5dc8c4e1a7994353ce69270e89e227a4da496379023fee3207b9c488c418c4690b982469861012b350418054eba8f0f47a128b4191ca7832cf3d6648576401ff576bd5ef3435f237aa16ac0f4dfcc16711ef5571658e21a2491ce131ed052f6c3f2ac1016d084302dfac7c7ec667b75d79565749ddfd5e775baabaa51e14fb167a4fcc2da208435998fb1bf2416f6f8f6e6a7bdc775d7d3dfeece44009a535eedfa70e81b5701a0797b2590d1a1b81afc3c42344a1896722c3874bd079fdb816021fca1bee2e7fcedb82fb6a59a1db70ae0b92d909728722f4d51c1773abdcccb1b369dd8d6f18406535ce28025dfb45ae4fba37f6d462b2097bd5e6d640e8e4c6e0c3b7d8590a846c68691124233c40f437ce5adc09fb050d8a25a464640fee2ec69b00f547ab734785ff1c25d907a6e11be9ab0134a417b5383c657cd200d14f8d7327658786a71fcfb591c459d880f88201191c309a5d1ef5ce364fd4bc74bc4a5ad90ed59a9c3589fc91436af1ab1b79fcd67c55694548411f99c28d883444b1f023f3a01226888e43733b68300e964f753e147ca5e5ccdc4af2215fd031745889fd438f2bf8f3a3e821bc11ead02eb3fa67c3e67a65dccdf1e46b665fd383cf00264385e18d614b926cfba2aca275addc9f1044f3d4b6e25abc77ee9b83007a3e699272869437f2766bb54275418ff30ca70b2bee715b659813e24a1f316f61171946963d5d820d96a2cfcf839f4f93d624448efc1da079c66ceb5b14e03c577580f6ac090147d0e25a38c6516458eb73aa2504319cc2ef6966cfade3f7b07ea0b98e61237211c628f676755f8040b497d9aba12158e02265575c55572659cd63a8b25f8468c646045828677986be2fc36d18ed1792460a02c0ba17d40d334fd382e69f18b986d8a5fb32b371f246d00391ee6be2e163fed69ae74d67876a6c2eb96416b44ffc68eb98fee2c6f210c9c9ff7b65217505e4e5d526eb7e2a0aefb5677006f95a12594cc85c22c3d939eb08ee1391fd3d281be0b081e6c916f241db8e97639e9cdfc2e49c1be77e09ed7c56a5c71fb075711c427000fb2154e88e74c21725237623b472a22f73f9d2f582a5b892adb8f0d4ddde009087d595bf19afc442c44dd7a0abe4101eb6cbc2fbcf307f037dcf0dd663e8660615930317b2c901194d54a6c281077bc4caf382377aa6a79df1232cfde7bcff375f6a2661147c7032a6358db15943898a88a64b5e28184fb2bd6491e2ebea68cc2855a85d5930b8a4b4605f28351628a9b1beb5292cead4b79aa6cdf1b33e12dd4394b17fca076919751302a119809af4bfde60097b854aea0e63d345caaf2b6dab67833c6ba2d8c515f166ff027639302886999407b631ccd94c419b21e30f45d457189b3a0efc9e35b885cb7b9f2c18b1e55f66677ff00b4d495b791ac505fbfc18e25277699a34f308a429693dfe81fbdb5008d2f648a8919af0442598ee188f477d9205b8e93e743b1a4c773ac9b34d2a4b438ba8c009469904b9fb586c0eba39cc4d2a38d2f18a01f6f04ccfada88b5713062469c42cf7bea00c6a94f9b5e40c62f35e83fd3dcb4ea53a848a7cbecafeb9ba3738c0ff3eb3d60787c63ed49f68d2a2d3a91eebcbbebc62c546233f1d9cae83c0f355bce641333e819be5d68da97f23c9d67945eb1cb8941ab9a4983cc3d5761793a31a3ace03250670dcf04be6282d7d14479a7e672a195a22c782e73215a2ffc8cbb5dca8476101c330410435c9d9678aacc0d592d31a312d25b2c7d6adf89ecbfd5881171c749216766980395fcb8510e406bf9d45b454b3c3f8c2fe39bc2c76e50f56681e991f3e64da0015e64fbe4a765fa1ebad4980edf500ec587168aaf3cc7b2bb163263d27bcb07c641c8d1f1a402397e368d79e9774437cb4274893dfffe2a20f831332bcd098d9d03fa18ae680f9407de2548f0cc46dafb6f1f5990726aae6cc237318852b048460adc36a0b8b854d165471eba7e4e5a0525491e352bc8caac985105b3b5c38c220b4614cc20c93018d13b445fd60b0da1fe0e9da61647a69180aa04109f103f25334e9f297d6494fc88f5c788ffb659697344045bcd6f50f005a1603c2eeffd89f8f6ed3b87d70263bc07c872a6ce20fb95ee6c44c3247679384964853fa7947794667f007e5626b83b835f52d0b3647e042cb50dffae27a92d3106370116f50462a956ef54bfaf0cd57211f487e8d60a9b9ee05f0074f9be376df3c9033c96804f3ab779781f233b18cdec559407e95dbca840d0f159d7ce36c839ca493706c6f16aeb22e04e2fb5628ec51314ecc7439e912a7c39f128440c217fd6d2543a52d5907ae82359ae5f1089abde248782edfa4397c2a04c21e41c05fda47a69f2f6caf8ecab644369ea1c9c1dff8d3e78fe526e8cb10ff0451b1997e593fb344bd3d033f7dc7af3fb91e429f2acdc8cc02ac0d6c12b387150d15c00722a7549ade794a17f9549892a3bb732f6c26f1fc8c87134062396553c1597a52187d00fa9b8eed28bd4d921d6420279f4ffcec274d1cff6e0b931210306eb8beb6d21d571c600dbfef986a794994ac3d332b03089165e92a6e2abb18a3483e58e44f9972b32", 0x1000) prctl$PR_GET_CHILD_SUBREAPER(0x25) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) [ 103.426217] binder: 3271:3274 got reply transaction with no transaction stack [ 103.440919] audit: type=1400 audit(1551411555.391:32): avc: denied { call } for pid=3271 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 103.464411] binder: 3271:3289 got transaction with invalid offset (2744270293303296, min 0 max 0) or object. 03:39:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/connector\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r3, 0x500, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 03:39:15 executing program 5: r0 = socket(0x0, 0xb, 0xb6) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)) [ 103.487688] binder: 3271:3274 transaction failed 29201/-71, size 24-80 line 2920 [ 103.514286] binder: 3271:3289 transaction failed 29201/-22, size 0-8 line 3197 03:39:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000100)='(', 0x1}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x3e, @multicast2, 0x4e22, 0x3, 'sh\x00', 0x14, 0xffffffff, 0x73}, 0x2c) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "ddd37fd2"}, 0x5, 0x3) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804001}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="28032cbd7000fddbdf250f1ec3ad330000000024000200040004000800020007000000080067f2f69701b1c8ec6e00080001000600000040000500080001006574680008000100756470000800010065746800240002000800001100000008000400ff01000008000200040000000000000000000000000000000000000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) fstat(r0, &(0x7f0000000280)) close(r0) close(r1) 03:39:15 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2003fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0xfff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) uname(&(0x7f0000000080)=""/92) ptrace$cont(0x1f, r0, 0xffffffff7fffffff, 0x1) [ 103.537041] binder_alloc: binder_alloc_mmap_handler: 3271 20ff9000-20ffd000 already mapped failed -16 [ 103.546668] audit: type=1400 audit(1551411555.481:33): avc: denied { wake_alarm } for pid=3304 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 103.576909] binder: 3271:3289 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 103.584600] binder: BINDER_SET_CONTEXT_MGR already set [ 103.595034] binder: 3271:3274 ioctl 40046207 0 returned -16 [ 103.601039] binder: 3271:3289 DecRefs 0 refcount change on invalid ref 2 ret -22 [ 103.616096] binder: 3271:3289 got reply transaction with no transaction stack [ 103.624234] binder_alloc: 3271: binder_alloc_buf, no vma [ 103.630796] binder: 3271:3274 transaction failed 29189/-3, size 0-8 line 3135 03:39:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x4d36) r2 = getpgrp(0x0) sched_setparam(r2, &(0x7f0000000000)=0x3) close(r1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000100)=0x3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffffb) socket$netlink(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000240)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x6c8a) 03:39:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = getegid() setfsgid(r1) 03:39:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/91, &(0x7f00000000c0)=0x5b) close(r0) [ 103.638572] binder: undelivered TRANSACTION_ERROR: 29201 [ 103.644451] binder: 3271:3289 transaction failed 29201/-71, size 24-80 line 2920 [ 103.652494] binder: undelivered TRANSACTION_ERROR: 29189 03:39:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setpipe(r2, 0x407, 0x200) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f00000001c0)=@known='system.posix_acl_default\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 03:39:15 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'sit0\x00'}) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x20) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)={0x38}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) get_thread_area(&(0x7f0000000200)={0x0, 0x100000, 0x0, 0x2, 0xa2f, 0x100, 0x7, 0x6, 0x65, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x480, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) exit_group(0x0) 03:39:15 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x138, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe219}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffffffffff4a, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffeff}}}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x804}, 0x51) removexattr(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:39:15 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0xffffffffffffff58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x40, 0x921b527a62bfdc30) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3b4) write$binfmt_elf64(r1, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0xc63) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 03:39:16 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup(0xffffffffffffff9c) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000680)={@mcast1, r2}, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:16 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:file_context_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x7ff}, 0x48) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x80000005) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x80000000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000180)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0xb384, 0x7f, 0x1, 0x1901}, {0xfffffffffffffffe, 0x7fff, 0x1ff, 0x2, 0x5, 0x62}], [[], []]}) rmdir(&(0x7f0000002840)='./file0\x00') 03:39:16 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xab, 0x0, &(0x7f0000000080)="1036f27ff0e735783d7e7ef0af4f4ff0b6aeffc4d456d9287899a95a78384bbf129643ca9238c57fca6790acf9be7f7d9e0c4f602237134d3b804703a4a17f4995a0f9bb027b565e2f63a53ff77bdc753e69d6b4bd79b353d49654f9f12caec8dbcf9f6a68a2c463c3f44f0b92fb5ae219c4ed43d5a4646bebbbabb8c0248423d279e004629515334c4cca0f0453eed7632c89291715166d81e0a9a7ec41c3975fb322ab2216571155aecd", &(0x7f0000000140), 0x3}, 0x28) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x1208, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 03:39:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) [ 104.462116] binder: 3375:3380 transaction failed 29189/-22, size 4608-4616 line 3012 [ 104.500664] binder: undelivered TRANSACTION_ERROR: 29189 03:39:18 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0xff82, 0x1) exit(0x5) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) mlockall(0x3) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000480)=0xffffffdb, 0x80800) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r3 = fcntl$getown(r2, 0x9) ptrace$getregs(0xe, r3, 0x1000, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) 03:39:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x200000023d, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) symlink(0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0x400000100000001, 0x8) keyctl$set_reqkey_keyring(0xe, 0x7) 03:39:18 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@random="ec9768a9ca9f", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:39:18 executing program 4: getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000780)=0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x19, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setresuid(r2, r3, r4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 03:39:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0xf, &(0x7f0000002040)=""/4096, &(0x7f0000000000)=0x1000) readv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040)=""/192, &(0x7f0000000100)=0xc0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001180)='/dev/rtc0\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001240)={0x190, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x158, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab91}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffffffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x79}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58c9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe800000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff000000000}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r3 = openat(r1, &(0x7f0000001200)='./file0\x00', 0x100, 0x10) write$P9_RRENAMEAT(r3, &(0x7f0000001480)={0x7, 0x4b, 0x1}, 0x7) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001500)=""/62, 0x3e}], 0x1) socket(0x0, 0xa, 0x1) 03:39:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x478, 0x258, 0x258, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c4fa9ea5995943c, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0xff, 0x0, 0x0, 0xff]}, @mac, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x4, 0x3, 0x9, 0x401, 0x5, 0x7ff, 'veth0\x00', 'nr0\x00'}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xb128, 0x71a}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, @mac=@remote, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}, 0x80000000, 0x1f, 0x7, 0x3, 0x7, 0x8, 'veth1_to_hsr\x00', 'syz_tun\x00', {0xff}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="7058d87b588a", @mac=@local, @loopback, @remote, 0x8, 0xffffffff}}}, {{@arp={@remote, @empty, 0xff000000, 0x0, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x3ff, 0x2, 0x7fffffff, 0x9, 0xffffffffffffff01, 0x8, 'nr0\x00', 'bcsh0\x00', {}, {0xff}, 0x0, 0x138}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x5, 0x7ff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) r1 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$VT_ACTIVATE(r2, 0x5606, 0x4) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000700)=0xfffffffffffffff7) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02040609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x440000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) 03:39:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x9fe, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'v\x03\x00\x00\x00G\xca\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = creat(0x0, 0x32) lchown(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) fchown(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000880)=""/4096, 0x1000) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/108, 0x6c) sysinfo(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0xfffffff800000000, 0x6, 0x2, 0x1f, 0x0, 0xaca4}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 03:39:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000)=""/7, 0x7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x6) r2 = fcntl$dupfd(r1, 0x406, r0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7}, 0x7) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) recvfrom$unix(r2, &(0x7f0000000200)=""/46, 0x2e, 0x40000002, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 03:39:18 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) capget(0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 106.636711] keychord: keycode 1024 out of range [ 106.648395] keychord: keycode 1024 out of range 03:39:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40000f, 0x0, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) r3 = creat(&(0x7f0000000a40)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x5c17592d3532e16f) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) fsetxattr$security_capability(r3, &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x354) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000004c0)=0x7, 0x4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) r6 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x812, r3, 0x0) r7 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x100010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0x130, 0x0, &(0x7f0000000500)=[@acquire={0x40046305, 0x4}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000080), &(0x7f0000000100)=[0x20, 0x0, 0x18, 0x40, 0x20]}, 0x1ff}}, @free_buffer={0x40086303, r6}, @enter_looper, @clear_death={0x400c630f, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000140)=[@flat={0x77682a85, 0x10b, r7, 0x2}, @fd={0x66642a85, 0x0, r2, 0x0, 0x2}], &(0x7f0000000180)=[0x38, 0x78]}, 0x5}}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, &(0x7f00000001c0), &(0x7f0000000200)=[0x38, 0x18, 0x20, 0x38, 0x38, 0x40, 0x28, 0x38]}, 0x1}}, @request_death={0x400c630e, 0x0, 0x1}, @acquire_done={0x40106309, r8, 0x3}], 0xb1, 0x0, &(0x7f0000000640)="85bc4a858e9aef66eb892fd0efc36271a2990ad19420cf54e0c6184b9df29c62bc6db3168795022d4a784832b248e89702d967af81c3cd6ad96fed774add497b47d4683aa3fdc37ede578a9e9878cc9a52e225f29ce80ee8eeb463706766f19d436e557e1a7db721e183aa6417fb7330a1efcc28a1ffee2e79204b496f8e9bc2cc985b8cd0aeffa09dc11b9f1ea0369d442d825a13ae04f33d2298cd8725a71d326efbe751f02772506c075a871d62c50c"}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000440)) r9 = fcntl$dupfd(r3, 0x406, r5) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, &(0x7f0000000880)={'nat\x00', 0x85, "f3d94608e4fa62ee52e3abe7e0893449a12d2a6168422ffc6944606ec69552b026b292502afbfbaa58e5cabbd06dcc95d96294cb6dcdef7a94fc049509201aab52bdc669a4a92d66d5edb62731aa33e38f7c5a0df7d914937e5e91ad9e52dc7627fc4a4cc13e601dc43303b2c50be6590f6e399767b02e4d7873bd5d76e967d007cd7ffa24"}, &(0x7f0000000080)=0xa9) nanosleep(&(0x7f0000000040), &(0x7f00000000c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000700)=""/155) 03:39:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) openat$cgroup_int(r0, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0x3, 0x2, 0xffffffff, 0x3, 0x6891}, 0x4, 0x6, 0x5}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1}, 0xf) fcntl$setpipe(r0, 0x407, 0x1c) splice(r0, 0x0, r1, 0x0, 0x55aa40ba, 0x0) 03:39:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x3, 0x2000000000000009, 0x1}, 0x2c) unshare(0x400) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 03:39:19 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x8001, 0x7, 0x4090b}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xe3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\xa5\x18\x96lko\xc5o\f\x87C\x80,X\x05\xd8\xa5se\xff\xd5\x84\xdc\xc1\x99.\x90\xe0u]\xf0\xb8\xd0Dbq\xbaJk\x9a\xf4\x98[:\xd0Ze\x806\xf8=u\xc6\"n\xd7\xba\x14\x12\xcd\xf6f\xa1L\xa3V\xebI\xc8E\xc5\xf5\x8a!\xe6E\xffDT\xfd\xf3<\x92\xa6\xb6\x8c\x81#\xe2\xdc_Y\xc4\xa6\x9aqj\xa7.\x9cU\xcdZ\x9e!\x11Us7Pe\xa3\xaa\xa5\x0e\x7fmZ\xa4\xe8\xb7!\xae\xdfXL\x18\xa87\x13t\xe6S\xbf\x1a\x18;\b\r\xff\'') sendfile(r1, r1, 0x0, 0x1) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) 03:39:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x48810) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x5, 0x70bd2a, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}}, 0x4004094) 03:39:19 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'nr0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @random="812c3243cc0a"}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000180)) sendmsg(r2, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x28, 0x29, 0x400000000000005, "21020201cb009f00000000000000000000"}], 0x28}, 0x0) 03:39:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000380)={0x6, 0xffffffffffffffb4}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="a5", 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00') openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x440000, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/205}, {&(0x7f0000000280)=""/201}], 0x1000000000000013, 0x0) 03:39:19 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "76d73b22cd70345324fc6c97ea540d48e42c4e1d"}, 0x15, 0x0) r0 = getuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getgroups(0x5, &(0x7f0000000280)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0xee00]) getgroups(0x6, &(0x7f0000000380)=[0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100030000000000f3000100b96dc4031341834e5a4f6a50e6dfa72aa98a0e27a29f2641287e6642215fba820bf4bead66921830cedb253feafac771fcf789605aa33703b1673b1c941438a592867404f969e8c17d8d163fe8ca96541e555e2f71a4f91cfe62fd83bbccdbedaeee45317ac3eb068f2832506809a6e7a9a63f59154d537b0e81a08d1d6d27de39d9daf3cf89c36c878254a6e52a0f2756163b7a884996f20a42c56c56cd02b0f41a1096924fad45a05640bff1e95371cc4382babdad", @ANYRES32=r0, @ANYBLOB="040004000000000008000100", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="10000400000000002000060000000000"], 0x4c, 0x3) 03:39:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x510, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000100)) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) close(r2) io_setup(0x1, &(0x7f0000000140)=0x0) io_cancel(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x5, r2, &(0x7f0000000180)="aae14655fd27ae85553125bec68895ed82ce20ec09e0c64823ca1af466adf6cb703e5c6571f4124165f09b6d7d892e5669510116d3364a537ed9d8378cde3f3530b96fd4201e1fbb1cc77425acdee17acb6e8283f3787468eb6b3230a63d8ff13cf5eeb882cf46ef8a04ef9baba52fe023de073c14c092f2ee454ac60ffd40f0f994c777941b0d6a92061191dc5c13a7035d272fad2124f690b39a5c20189d4fa7f773555cb5f52ffb4b2e5fc347d4580324", 0xb2, 0x9, 0x0, 0x0, r2}, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0xa) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200008) sendfile(r2, r5, 0x0, 0x8000fffffffe) 03:39:19 executing program 0: r0 = socket$inet6(0x10, 0x8000f, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x20000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000002140)=@filter={'filter\x00', 0xe, 0x3, 0x580, [0x0, 0x20001bc0, 0x20001bf0, 0x20001c20], 0x0, &(0x7f0000001b80), &(0x7f0000001bc0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0x89ef, 'rose0\x00', 'vcan0\x00', 'veth0_to_team\x00', 'bridge0\x00', @dev={[], 0xc}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa8, 0xf8}, [@common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0x639bedd0}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x42, 0x65fd, 'veth0_to_bond\x00', 'veth1_to_bridge\x00', 'veth1\x00', 'veth1_to_bond\x00', @empty, [0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xd0, 0x120, 0x168, [@cpu={'cpu\x00', 0x8, {{0x7, 0x1}}}, @state={'state\x00', 0x8, {{0x4}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz1\x00', 0x8}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x2124, 0x6, 0x3}}}}, {{{0x3, 0x4, 0x6004, 'ip6erspan0\x00', 'tunl0\x00', 'sit0\x00', 'syzkaller0\x00', @dev={[], 0x18}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1d}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xb8, 0x130, 0x260, [@limit={'limit\x00', 0x20, {{0x4, 0x7, 0x5, 0x1ff, 0xa0, 0x7}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x81, 0x100, 0x0, 0x0, "285e6498371f310c1e1b2f1b5c06e261ca3c08089e47febebeb29cbcaccd082dcecf4a224a8968f6e7ec297673cc46703ec9663a917914513d135a1966d619d0"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:initctl_t:s0\x00'}}}}]}]}, 0x5f8) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000180)=@ll={0x11, 0x8, r1, 0x1, 0x6, 0x6, @dev={[], 0x14}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)="a4e6e9c72d642a9fdbcec5a3a7afad5d6ba952b44b92a99e03fe88ebc790f89c5ca565a80f07e0ea8b3d80b57cb2436ed41711bbc2c5736f697122406d1f817786588f4fb0de596265b3c83333da3b4454157ea23d8f7e571bb05b7723387984cda017d9d38cb0b38fa6c149c0f4706cecaf46af5be1ed543a1c661de9eeca1cd7", 0x81}, {&(0x7f00000002c0)="217f6442631b885361763d011e676525284c45ba372523694fcb3f09733a8d3fafb700fb45707bd64a60d7daff83e7a46ec49d79d774ad08aa9ffcb9180c4f8b48e7a0233956e3f7d7abb5fed3380bb65108789bb03993374035530d8ae77c22f555e0b50faed05a114b7943fbb1638ebff4082135b0ab7f41d2de459ae845428bafe4503538606261f702d0ad67b58c518d097e7ad98af342274e2097b674565ef3eb8f28dfdacfff4e242250f4673b2d70b6136efe0c397d9eb2", 0xbb}, {&(0x7f0000000440)="c2f28d5ee3d4785f93801638def7ff4dff476918c6a8372225ffa212c7f4e7ba1120952d93b70bb09fc2f626ebc5703d645ea727d323a10c5df4c3c838db85e9f28e85bdfcfe5443753863e12d20088593f57fe2eb5c081bf9045f4225138745c87f65169241573496080e3c45e62f1f5e511493a73c53ec6c0c84c2fe7a8eb384e678fd12750a51fa30e60bcba65aaea8ab1d1169b749f7a226e88c000e5fa6728097dfb674a70471f2f569ffe6af89d29cc43d79a50ecea11fdc3d7dbc0f0656a4bda52db140b7e4a88b7b7dedb948449479051e9a3e2a434dc18800177c0925d2f03bb195f2504cef5ee66eb6e4b0a0b86f650364", 0xf6}, {&(0x7f0000000100)="1eb5daa2b4f2056e77e7cfe74bb394bf37687dd0d6ede0", 0x17}, {&(0x7f0000000540)="130a0906cf0e3bc3d0b982dde9152cac93b7a176fdc6cdae5070329e396e5cb33fcb97b5949b6753efc3476bd5e5736688125e6022c2daa606370cf297a4b553f92d656f7684e257e558b37997d543d4d844510fd04e2dde9a867a2905e8050ee36daef2b3abb94187c1138646f932ddc44637e214362d01f42fea29d563dfc866524c91716fe4", 0x87}], 0x5, &(0x7f0000000600)=[{0xb0, 0x18b, 0xbe08, "cddc99ed9aca6dc0be357372203cc98253c438be158aa5eb7fb3187d40f6aac4685b1f0426edbf8f47873495f909d38d7c192857f121211af97787d45088bf76da68d762ce86888d25b1f4f99d60d3950e4f1a1313682f28692e1d9d6656942d6ceff01dfb5e13010a46c36abe322204796b64404267326f32c5a067ea927566b9b512317a01f008f4fc7007e9128fcc509fcef47790649ab57711"}, {0x90, 0x101, 0x4, "5d6c5c407858c3da03b58a321336cda6c403f69a1b35dc580178df3e5b9a817c7335cff040a58f6d343a267d33a29b795e9176a2e02c4d3150eba5a059b1e7e8443f09f9f63acfb4d41c63e99dc464a69007a9d2c54cd02f279bb1e9ac16de5ce8ccd6ab45c23a14643e4331b15f1ef12130d37cfd031ba2927f8ede15fa008c"}, {0x48, 0x107, 0x4, "c4dd23c27ad02a56201da69a122d8f44a1b4f09fe5d1724e93470aa7f985e67ac208575691dc7f6740797ef62498a38270"}, {0xe8, 0x117, 0x80, "99a130d4e0069e7c87347db203c79c099706a26a86b4f3f832dd1d70106466a26b4b0582c7f14eef63b254b889cbfe32540466c88eae1974582c0419a949f8e2cc674f151da4c4bd482fb1bb7c7f11451e40d475d33eba6ad5b8b94117a58bd1133cf77939027e41b0d82da6a296dabdff3a500dfaf9c991a373b807365f0b296c10480a071aaf002e47c24c78d1b6e2ca2ad31d15e900b71e0049c7fcdf86c2f167ee2d36f9b546cc3d631a4c4452151f0e10a4cdea1404be16a2e98bb16ca35b32e2a1e2b0991edd68587c95a3a68915c7"}, {0x108, 0x113, 0x10f9, "b3a4449997e4313417fbab465dd634ef7e764ad50137b36a96b9e04cf2505b0b460ab4879f07c07f652b224e8163adf29ec71e946f4e26b11d2d86859043b532eef7c38ca0ad6b7f072da530863fce7acd1a8b0b541600e35c50b48b1fd94e4c6717cff8b7174791f5935badd7b5e8d3e962ad281eae0b81b2eee3dd80f87caa5e833ca842707f0b3ca34cb67e5f41e345b7f96a41f77ab1b8c13f366fe7798bf3b1e07195ae41a3b7af8a18494428c5ed6db566479208c3084a77d6aae4edb071efd614b00536947601c2a73a3a20436ddb23fd27395ad539719d41ca77f5b0986ca21a70ca4051f0678d8f2c0b1e8b437622"}, {0x80, 0x1, 0xa72, "eebb58694497ca8927f2dcd1fc9818f6504f9b711a45dca76b487c39ef780f3552e0a0a71d51ff3bcf0d29386f2a074b5c98f18d4cb14d85ef2696f0ff7144de7d1cf4e83c3b0a61534061cf3b762f2986a43d8a0b9647a6f06682efae87ddd0abfa345a05894b3a9987"}, {0x30, 0x0, 0x5e0fbf38, "ff32bd995056ffaa4f8904be42b4c79b353ffe64f1ab7a8a90834cc909f1"}, {0xf8, 0x11f, 0x67, "c87eebb9305a2d05704b0b35a13c7df2bc408f8a0a076da8d059d3112b108f14028b592b05da3774c3c7f7e7f0032d85e6c215ce1bdaef4eb71967330c4e5d3be714257b69ea3302df14341b87762f01a6679be4026eb409f89dec9b55782fd34e7e3c59dbd41ab0ddb54595610b95c1d96e52454fe88971b9d9b0825a095e3f7cd26bd08ba8e5cf63c97d428d2e4363856e913155be5272f7b4eadccd637d3f39d33de5cf2aed47a22b93a5fb59a6dfb8b9ec7992cc16898c103b1be822dc2be8d721f0c87cbeec11c94d84bccc4f21440a5c3d3db6d152682bb3017efea74e2ad16b5ec49d645e"}, {0x1010, 0x110, 0x1000, "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"}], 0x1530}, 0x8811) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002300)={&(0x7f0000002200), 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x1c, r3, 0x202, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a060b7700a84306910000000600020035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000021c0)) 03:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x4000000003d) close(r1) clone(0xa02122001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)="362e96ca846b8a319961070b3e22067d1f03c64ee7438a3a51d6642f5c01f27a193d476cbe37b89da8480aafcbe86bef5ff3a60a5ce406eec9c076f51fe5fa241c6e3c807bcc203a89eb8a2f23f379359e3782f6650f"}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 03:39:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r2, 0x0, &(0x7f0000000100), 0x800) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x58, 0x29, 0x37, "8a08741e56a283e50eebc21d5759538a6404630241999f89df8414331a5cad267d3b7a783d9fff03774997e1f9bc47b14e065b389890b3a121d789cc4d230bcab0"}], 0x58}, 0x0) 03:39:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff010000000000000000000000000001ffffffff0000000000000000000000000000000000000000000000a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000000000000e00000f9498e5ccd3a3e26000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000007ce65999fd08f1d8c3de612dbf8a"], 0xf0}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 03:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200040, 0x5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x309, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40015}, 0x20040804) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x14, 0xfffffffffffffffd, 0x115) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.syz\x00', &(0x7f00000001c0)='bdev\x00', 0x5, 0x2) 03:39:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0x40, 0x80000000, &(0x7f0000000080)="da2d7f58f526a9d3840d2e734b90d70c1446cb74842641642f0a777a1eb84e6d5852613661be64f97ba33077d165b733ffad8cfc5cfef19bd5db90656960236788094fac232e0826478d70e377ec58edf69e4b4520693d30ecdb999745689bf8f461bc3f210a7015", 0x68) prctl$PR_SET_TSC(0x1a, 0x0) 03:39:19 executing program 3: r0 = inotify_init1(0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000080)='keyringposix_acl_accesswlan1vboxnet1}#(lo\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000300)=""/69) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) execveat(r4, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffd, &(0x7f00000002c0)=[&(0x7f0000000200)='cpuset\x00', &(0x7f0000000240)='keyringposix_acl_accesswlan1vboxnet1}#(lo\x00', &(0x7f0000000280)='keyringposix_acl_accesswlan1vboxnet1}#(lo\x00'], 0x1000) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000380)=""/124, &(0x7f0000000400)=0x7c) tkill(r3, 0xc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$addseals(r4, 0x409, 0x5) ptrace$setopts(0x4200, r3, 0x0, 0x100000040000000) 03:39:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x200000, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x8, {{0xa, 0x4e22, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100000000}}, 0x0, 0x6, [{{0xa, 0x4e24, 0x5, @empty, 0xd50}}, {{0xa, 0x4e24, 0x1000, @mcast1, 0x80000001}}, {{0xa, 0x4e20, 0x2040000, @local, 0xfffffffffffffffc}}, {{0xa, 0x4e24, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e24, 0x0, @rand_addr="ecfbdac0eb102ab3008c0e6679d5b851", 0x8}}, {{0xa, 0x4e23, 0x4, @empty, 0x8}}]}, 0x390) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(0x0) ioctl(r1, 0x8000, &(0x7f0000000000)="d6b1a1") r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x140, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) recvfrom$inet6(r4, &(0x7f0000000600)=""/4096, 0x1000, 0x40000000, &(0x7f0000001600)={0xa, 0x4e20, 0xbaaa, @empty, 0xf7}, 0x1c) ioctl$LOOP_GET_STATUS(r2, 0x4c03, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) 03:39:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffffffffffd}, {0x80000006}]}, 0x10) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ac0)='TIPC\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x0, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xffffffffffffff2f) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'ip6erspan0\x00', {0x2, 0x4e1d, @broadcast}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) sendmmsg(r2, &(0x7f0000002d80)=[{{&(0x7f0000000480)=@ll={0x11, 0x8, r4, 0x1, 0x4, 0x6, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000740)="e6ab85fb822a6140b29aba6564d5bdb904f70fcdc77eb5e73bf632c3f2c953e0e268eb73fb07ccf96dbe8b060ba86d545407acbf470122d2b8bcc6906dcdfada09d645932cf20a966ac8e1d4b47b790c34acac4bebd5f6f737fadacf7517d85898d038f95874ef91b6d7891d40c68eefbad4eebad9d07ce3506898055b3c7eda26c0696e2360a70c02c451edaf0f63df719aae9b047294e17733078b", 0x9c}, {&(0x7f0000000800)="ce4ed1d99f095d3107604b09c3b4ad9e6a7d2246eed2933e70b29c332c7b398c1b8dcf6db79a96774afb6fcc52e592f7b7e37325352dea53e7aed8d711b5a48a0223a728643c8d2fce87d83982b6d46d522018c156b25df3fce979d7c14d9d9a3d37cce514cca164594fe7f7b370f4566822aa981ffdeea3fb903226ace7689caf43be47aea33ed0bd3b7f1fa557ac06b212f8381cb94246840e81f40aaca5fb5b4d524bd45b21edb3523a929137e6691cf80e7183ccf630d80a5feeec2a33eef707b03618a6b9aa17102a0b056e335c2b0f59", 0xd3}, {&(0x7f0000000900)="b05209b798ff2b9a32eb390ae23176d74c99aaddd1d8eb51317b65744380e309f0b63313575112d78830fef202a568af132af8d7007a598c475ab4da", 0x3c}], 0x4, &(0x7f0000000980)=[{0xb0, 0x119, 0x8000, "b18f8fde69d3b0cabf7c5bf918964b51bcae5db514488f34366d81bdfd2b1f020af4c7211f056279efbaee3da49acd655016a620d05a73198b9666cb1cba27a5b30ba08a1a5f608926cc5cb75e783981554620cbcb83fbc54dd0bdcadccf56857bc40ddbed3f657ded580e1f91270cf80f42b36e1f88bcbdcb418005727650fd7a30751b27682fa4e04304f7f3c65b48ed9245104eae93b88613dae9352b"}], 0xb0}, 0x7be}, {{&(0x7f0000000a40)=@hci={0x1f, r4, 0x2}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000ac0)="eefecfc2133e93fbcd1e0b08aac0c8429e0bd407873f41b6a17877f91e5166a46146b94b0c843bb9d7acd6138721fbf42b058d509565ab9f4d913da60a61f2b2d0ef7164a0f384126e4cdcc7e9d8c8d4dba7af63fe58857e49b83950931b28156054551526787c18ccd975ef9b37fbbf6f6c0c8eff73a4a26326919a44f022c27af65e6e9bb421f046292d8b7a79d7a02980c9599222d5518e5cad9ed03bc3ff88339705540e25b4d86661fb46c0bc9c0fb06ec60d68efea4308d8934d2bc62f20d436b20f1bb66a18abadb78a44a37a03bc46e4a31e93f1cbce855b2c8e5a1bc64490609980b97859dcef13ed076e0a8d5a2a8193a4fa619d06e25229c7159970acbb5e9630b237c4213c6619db652de746aad6742637cb178760518cb841bc4d4ab1cf63d4928c8afd9965ad708cf835992c22680492ac3da3a306ec9181e9e155397c489c15e2b7f44ae8bd1b8bfdb83e23cd8fb04ca716abfc2ed1a070c8ff76da9b9d083bb7f42004d3fa70ec0100b185d17a9bbcfcfbd5ca2c22af8e4cd146f53d8cf1764a0a1339bb921bf09d1c063db822762915571f814e7cc5373d89ff8f680b22b2b4bb620c785d4d97bc171f7ee8c1036cdbc820f59531b4417a9a3bd070d1022f100a496b5282081a03d4bba29b0226c2d63a721ec64221aa6f97bee4eb97aebe1d0c2a2e0e82f8eb12793f7d12b5e0a08543ddd8b460bdc539e75cb0affd57b2d54fdc6c5f3f82d5342b98b9b36dd9e420574cddfa325a5c6a9f5e96a750a49b52f37fb70532d0bd39b013a6f9bdf61aa2db399151ebc04b752e61c3af7231829c9febd1d9e95f55453da33d267037b292e04d4febcecb5e7afb8701370c22ac19c622b3a6ef9ae30ed3d37e61dbdebfdd2f6b1a232561154e47b9fd9255b65594a9d1e9514d1ea3b9525f968aa23890c4db48b9441d84cec08d8d6bdeaba788986134e76b26459a12e439638dc190a0fc6cf5b3a0948562f7106d34a5613e1b38b43d1091cc2c73b1e7a6c9cfe476a493379be3af42a5ca94f932293e4f231608ff68fe99401ac1d4f06117760e6d004d79bac9ff4a45f873451044d221da9478eba5d81f751d5ad4e95523be17ec42f5dd2770b98b05b1f509614ac9ce2344fdcb0404673ed6d56027e54239c6e396662178dbe3948deb837d41743f79776e737fca4c7e595acbd9cf59e257536c921fa2823dfba0fef8c6f2f802d357226e77b31db469c633f846c0a55d755d43eec3a12674405e3057305984a3e2356e6b4adac9d1c794b15a4ae874dc6697e86292384cd8d5e3ce08850f8bdbde26b71b48b826317760a98286ffb05bfa8ef84f9f435d63b80b960e9989bed40096fc47941d70c9ad11818663a9963eaf411d3b170d7e6933405b7945f7dce356c15ac1afa6715775cb3342e79b37ea4cb478386e2781b67b5f77574ad47fca2399c021bbb08632264ce1011093c4f906d58db55d99e13b09d3b798f40fbac6f4c047fd4c3e4979f2c1a50986b0abfc4cef91f97e70e9cb4789e9456c1e0bd1dae88400a29150865ddc7f9f64c3fb5429201afcb250587fad3c1e93b2358008dfae0642e2fb0ee17c7d7533235eabab6fad3c42c5c49117e7c3239e97a4574dae1af895e143582ba7111b690844ff7e60d84f1146836c1bbd87df2788abac234f981984027e0926c234381445294cb14b16d94afc960811ff42be237d0e01e8671d3a1215c1f7045253efa5e16d071fb0df55da77003794ee0e26cfce1da728946596b1e5e9f7d0b751e414cba48d67868e521e9df85fb575f999f4d074061596f33d1199a30eecddc0f98a3c83370c8bb339bc8db16327c7acafd9117dc86a5a45f1c56a9baa72083646687f9bd98aab6b65db34e821f8bc978c3a03b8dae94c700699f9e76e820b614abe35ce3682df47e8d27a5c5a4fd0a2d4f3e57508ce7504b592e7572977f4ca97f37d08593e20cbf1fb20096cc86c822f6b3c84a8757a92f1390dcac8f956bd9883c57de7901392b15fb7591f3bbf34fc9fe749b83ff7d747c39111d0ea751753b9f7e28e0377bc2a382784bb05c6c12dff063d2b1f086d8451fe194b71d8323a04e4236c7745aa0bfeb33c36386282ab20fe6611e9551f4a9fb540d1fe29a06971b842f90dc07cc828e932c2cdb385596a2357806c8e3daa9ad7c329d7161e7b20f481d000a48e43dc54f706c7f874ce9313fa5838a288fbced9fe7a103848331282a7bb77ab788109d3e905ddb363b08c5f5c7f2f4b062c1481a64096c3f0da73d53aa2269dc5a875c17a9eeae183b99592b498591ba068a382018f819cb2a3e486a96f0ea402ba122cc893334aab628b0338cf4eff68c93d3a69835e89128bb51ce781f5640b8c70aaf7960f823f0205a2d14fc178989353f107e07d173fd46162e39de26011d3fa14e9917d2793ab06ee77ea6db27dfe0c34366638823cf4505eb2e99acc44b04a158f313234fbd0d2a83b711a923e40ec420b67dd497eecb364fee471c2a5309122215c8f8609c7f21c646549a5d901cba6f3588402eb9a9e936f08cb826888a630dfd42819d441f92ef569371ddea0589e4cfb581be719b0001b1a0917f76273ce1193681f5f18012f29d04fdd412a66f2cbb9bc2f98777c30edc305bd9d24c90ce15cb5905de4aae8db50391adbd64218d0677baadb0ef519c9c1230d555cf654e528562d4b8bb5614e13ca5495c824aed63b9b6a9113e227dcc27ab96443fd255b6140f5154c8e6df7d1cd656ba58557197aa170ccfd38d3d8532e08616b0eb04b57b120eb32b9d76bb213e615a4bb523d608548be87290e48b60b39a3791e16a0fed3bbb2a831d40727642dbe7ebe15dd8888efcd7e965090cc85ad439ef74661472712451ed4fd1d3edb490968c1a2f30bd1a6d9c2bed4ab67dc05d012285062f81f462feba0dcbf8f113907b986c07b50ac5b53d8261d9b6cafe129dd5494d5845edbc608181611047028629717b4a00fbc0988d0d044283790cca6691399b4986c4289029bd3b05952436838fc8c36b872d30c7dd82bb8dcf4c75db72b3a1e985ff0796e22f0710163ac092336f4cff6619f615e0d5c1dc6be42d59e9c0eb3b4eefe1a1d733ea60c0e80e679c5a365f22530cf8822c9101d6f920ee06700f5035c25296290ed6b326fcf7105ed0f40cdf363c4d0b863467a5615a128d083e570ab31ab4a8b61dd96b57403e0b3889aff87e64667c41956fc8c6fb92e28b5abed0ac7f1d320679f51451e40978ffe26df5e67e7a781b89bff9eed1c047dab3370326552dfb136bf19195a03dd475eb79b7b5b3b7f4953c55a5c56e952ce16f2ae85a72b2681618eb5feed22151f5ffcb2cddcc7796c17fb83c71559f3ba38102f96c5d07bed34a971dd6acd721007f2399a58dc28960bdc7cdcbacb0e69db615ed1461506acce95f0fad268b656773576b4470a2a6f3d0a7b195b0f7cf147873815c0b7638d372d6da3ff6d3c9167c770e38776964e6002abc9aba5af86a6ff1a8282147a71fd1949384a6850f8386771ae37341f7b59ae8f3fc42b675ad33897fb3fee7931077611ceebddc6d6a7be80da3d458d716723575019b701050ee9daf49c33d5d5bbea2361f7153f8541304d5ed7c52aa6f9bace5aa6894e47db55d7ff4a99a07eec6aaee6b491d756ba0cb9b8f1ec7beef9ecca52bdd322f4e75c8b562e046c54517b29871ad4a867ac9e7a9d5326c276122d1463418c195b81a624c413fb9c768a55d6ccd17e1b95ad44e1d66f888f4f989c8677ae7df6c37300117fca447d04569beeb5e37352cee52c0db9251f3b23473a44d123afbc4b2bfc93517a4f224081427ba37bf22730925744419e9088a7b66fbe3a4a6980d5450034b36c8a116afeb954ee32e4a13cbc5f72ee8e00eda529da0d119502948b17d1c76127a6560fec5b123b48e7625c29c999365c9dfcd64fcd3453a48a7ad48a5bad7ef55bb8cc177331d836937da46b010f0ac425559ee6d95ab570d77d3f7b448c73873a5517122b299dcbab765e88a8493bc31a5203c466c0c388dc625b3b2bb7eb643b77dccb90a13e569d86aa8ee6e4719c96c886aa4d07994148fd5d1399a9418f27472915637232a3d91b188260058babba7c551189f3c4e9d5fcc6c91d7747284f39c50eb1b6e07a8cc4557a0e7b6dbb498dd1cab0f8449f364168c093b2b5e54ca19cb2fd3932f339cf1c47ddc97019f4bc393b040991fd6ead5f41c2ed0912197dbd50284d2908bc7a88c77f9a8c9094201d477b950eba404d7d9e1a31b80394acbb3a19d4e0794c580bc08e850e6b5215941967756d4ac5d9aae361de5aedbf2a3403bc7134c1e01be19cfa3e35f58ca919cec33ddd7de61924a48583921e3f9753b72f11a41ec1d0b5a7ecf3c4a7a7b5afc6a16bedc8330549961fa488293d4c597ad535aca14eb3091abc06f530f1acdfff23e1bbf657a3959469db81a4726b8470ceaffeaf80ce3e8e60f78107b9ce41e3e3be18bbf221f66d5a6050254c3869bfc070a856c12bb7d382d66833a43e33b1d90473b49d80acb20564a971279ede4cf3371319479ded073a3006dca7c2b3cac6607bbe0d9450c36ca2dd6bb66b468f12d1da1018045aa423985d92a1691659d79ffba6fe7fed88d8fe64d00e9877b9353179810c0f32aaacd457d83fb8f3f67febf7903697830754dfff5e8e9297d7950bf06072f66b0128a27dea7666e1a3c1f6bb9e41b561e1d0adaabf07f7a8d323b26fc11f23d583177412920ce5c12dc540a7a6b24ce7866f4e1b6afeb6a20bd8ddb4d52b8f2e133055012626139b26af29d9371b233d64c83afb50e9bec45331fc174e74fc0e96a473a0a7f910515ecb831fd62cbf49831ad37fbb5dd1e06c0d808ac33250a99fb695236a7750fdcf8083f884b81c67e28b6d3aa4ab8009c353185a113b480f92967601403aad482c538d785c16a5b187b07cc02d24d0d8173df90354da2517b0c9f74e98e80b7cd083d7bab00cdfcd781c6ac1accb6778c710b81a876b53fafb0346b9ae5edf6227b17ad0afc375cfc65c61baa37adc6af030b1df305f52df61d1c5f9f31ac7ce9ce126085f0dd2372def32b4976833b709f0ebfe7818c97ce07c5c3e3fe0243e2369316cb00f9cc1efb5cf77a73ec71fda01a6baf3ffbe0c760b7eb96d8093d00a80462879aed5738ff28a43c0515a175897e3eab952fdbf38a3fd2f88f9038d87910e79fe6798a0941a3692df3e4cc881706fa2e0a6e2673677df7b26710c9782d8fb49bdc97ce7c8433fbf61b7d0cad3052d254637c23723e9809e2c518b802da40e0eb1b5d0dc786e171b73abbe1e16dc523cf82a5533127e32837afb65b4bcd656b5f675d0927210191c9bd051ca3d402b2d7cdbc3b24f4e859d66ebfe1951cb846cb7081706ff60adb7e14c3d2c565fc493184db17c0af7623e61662da63150ab70ecc5af164b04af30af5e6156e16dbc36216368765ac64cc456007e8c8fa8ec91fdf8055255dfe12d4cd757dd7454e2b379bf42466dc40ca8b75f31be9fc6f836f08b82c661550bdc48ff176a651571a79a6f19d79b326f75b92732fdd84e53812c6fb4de8fe64dbd367fa2d6b03a01d099223c1cb8082cc89ec4ff798ec21716552d8e69d684924a79dc13186f608cd0754cf78f171d4466e57452f77afdde6441697526ff5ee5d088eb15deb129bc5c82adc46780ec0fbe1484fd1ce99afb2869b874d94ee6fdeee14bdcd2c23d6019e7471f704908348494ecce214bc039afe59843a63dbd892949e6f4c26c", 0x1000}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)="61edf18f956980e4d720aabeff382d87b79062323e45e42a54004a12dd60df43534719badb31dab8286c420031e093c487f98fbd79469d47c373fd51f200559b998f8b2b3a7e8fee259276ee8f08a3cf7eaf2293ca21ee50a62995436ae497264ffff70fceb34b8b1ed1b46ca647c6cde607ddecdf3c", 0x76}], 0x4, &(0x7f0000001c00)=[{0x10, 0x10f, 0x40}, {0x18, 0x117, 0x78031e4a, "66e4da7a347c0b"}, {0x18, 0x1ff, 0x514, "7f4bc08681"}, {0xa8, 0x0, 0x1ff, "b63f29adc9fd8d6dca8b789d70c0a3bbc41b4e5881b77eeefd614d7f8c593ddccf4c20aa502e61245fede35eaabe871ee2642ee7b489c7953b64b7a12678e680e7a7cf668fbd5bb67ad46722667a78d64b78dc9018b491d599b0adac45d221d04bfff111b65f0b318bc8e7fa1b3adf4a761ba54f70f860ee176a85187205e6a44806b3812f1862ede48ed7ca1121b47b7c1457f26103537b"}, {0x80, 0x10d, 0x3, "9aff060ee015503afb729ac193ee455ab6e94657fe5d5866b02107c23f351de3000d13913d075c796ee4da554ac49f4841743c197064f439321a22952071227c51f1dd303733382483a0736a6d9698d99b5a803186ffe27712330a5d237498225bb9f1171a2dea3d64f9e3"}, {0x1010, 0x12d, 0x62, "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"}], 0x1178}, 0x7}], 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{0x0}], 0x1) r5 = openat(r3, &(0x7f0000000380)='./file0\x00', 0x400, 0x8) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000003c0)=""/83) 03:39:19 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)={@multicast2, @local}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_ON(r1, 0x700f) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xc5) 03:39:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) timerfd_create(0x7, 0x80800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:39:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x102) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:39:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 03:39:19 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20040, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'hws\x00', 0x60000015001}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/access\x00', 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) statx(r5, &(0x7f00000004c0)='./bus\x00', 0x0, 0x30, &(0x7f0000000500)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, 0x0, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r7, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7fff) sendfile(r5, r8, 0x0, 0x8000fffffffe) socket$inet_udplite(0x2, 0x2, 0x88) 03:39:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SVE_GET_VL(0x33, 0x1ed37) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='_access\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x200000001, r2}, {0x2, 0x1, r2}], {0x4, 0x6}, [], {0x10, 0x1}, {0x20, 0x2}}, 0x34, 0x2) iopl(0x20) write$selinux_load(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="0cfffd10a8f520feaf7cf908000000"], 0x8) 03:39:19 executing program 5: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) fadvise64(r0, 0x0, 0x0, 0x4) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 03:39:19 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0xc0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x3, 0x2}, {0x0, 0x8}]}, 0x18, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}, {0x8, 0x0, r3}], {0x10, 0x2}}, 0x3c, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x30, r4, 0x0, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x2, 0x1}}}, [""]}, 0x30}}, 0x40000) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f00000009c0)=""/175, 0xaf}], 0x1, &(0x7f0000000a80)=""/247, 0xf7}, 0x23) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="025fade606ce5f06e328bb5100ff4ea925fec5a0b56e2639b07e195e3d83c708953258934660f4c161f08c36dcac9c0e3ae0ef0f7faf8861473f61d1e8d83981e94318fea9dd0407d5801f6584a0d119fc778645ad1c1f02459987700f0f7373a6df4a9f0fa70eb1fedc7b58a13e7b231fbad3f0a1bc27038b8c52572dfe001bfa135a146f5307eb5cd334b53a26844404afb80cbc98bd2edba8b124880c3c097a"], 0x1, 0x2) removexattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={'hwsim0\x00', {0x2, 0x4e24, @broadcast}}) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000840)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @local, @mcast1, 0x0, 0x0, 0x0, 0x100}) 03:39:19 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20400, 0xc0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) open(&(0x7f0000000380)='./file0\x00', 0x2000, 0x11e) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='nfs4\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @local, 0xdd9}, 0x1c) sendfile(r0, r1, 0x0, 0x800000bf) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000002500010128bd7000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0f002470060011000d000500000005007f040000340008001c000100ee630400080000001f0000000001000000010000030000001400020002004100080003000200080009000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) [ 107.782716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.799554] SELinux: policydb magic number 0x10fdff0c does not match expected magic number 0xf97cff8c 03:39:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000040)=0x6e) [ 107.830913] SELinux: failed to load policy [ 107.850942] SELinux: policydb magic number 0x10fdff0c does not match expected magic number 0xf97cff8c [ 107.871956] SELinux: failed to load policy 03:39:19 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x3a, 0x8, 0x4, 0x4, 0xff, 0x10, 0x8, [@rand_addr="145a4ea21f67bbdc9cd6f0f2206e0869", @mcast1, @loopback, @initdev]}, 0x48) mlockall(0x3) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'nr0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}) 03:39:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000005ec0)) [ 107.947942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3583 comm=syz-executor.1 03:39:19 executing program 0: personality(0x400000f) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_CREATE(r1, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000240)=""/173, 0xad, 0xaae, 0x2, 0x3ff, 0x0, 0x100}, 0x120) timer_gettime(r0, &(0x7f0000000080)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={'erspan0\x00', {0x2, 0x4e24, @remote}}) connect$inet6(0xffffffffffffffff, 0x0, 0x2c) getpeername$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000480)=0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000580)={'syzkaller1\x00', {0x2, 0x4e21, @loopback}}) 03:39:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x800000000000001, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000001c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r1, 0xfffffffffffffe2b) 03:39:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x40284504, &(0x7f0000000000)=0x100) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/124) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) 03:39:20 executing program 3: r0 = socket$inet6(0x10, 0x4000080802, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000a84308910000000e0008000a000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'nr0\xff\xff\xff\xff\x00\x00\x00\x00u\xc6\x00', r5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000600)={@empty, @rand_addr, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000780)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000007c0)={@initdev, @rand_addr, 0x0}, &(0x7f0000000800)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000840)={0x3b8, r2, 0x318, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x170, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6, 0x1, 0x2, 0x7ff}, {0x1ff, 0x0, 0x6, 0x3}, {0x9, 0x101, 0x8, 0x5f5e}, {0x10000, 0x3, 0x8000}, {0x200, 0x81, 0x2, 0x1}, {0x468, 0x1, 0x5, 0x80}, {0x40, 0xfffffffffffffff8, 0x3, 0x6}, {0x8, 0x0, 0x1000, 0x4}, {0x400, 0x8, 0xed1, 0x98ba}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x224, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xbb}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x81, 0x7f, 0x5a, 0x3ff}, {0x5, 0x5, 0x7127, 0x6}, {0x5, 0xec, 0x1}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) nanosleep(&(0x7f00000003c0), 0x0) [ 108.556069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.635196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3583 comm=syz-executor.1 03:39:20 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaeaa86dd60b86eab00440000fe8000000000000000000000000000bb00000000000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:39:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x9, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x54, 0x0, &(0x7f0000000900)=[@acquire, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18000, 0x0) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24) 03:39:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x400000000eb) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0)=0x779, 0x4) 03:39:20 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020100021000000000400600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b0000451ebdeb530000000000008035000000000000000000000000ff00000000030006000000000002000004000000bb0000000000000000030005000000000002004278160000000000004000000000943ad95e041de98df79e1bbc922627db0f6ae4023b5bdcd9ea2a24157963874e3a5490b520205cf3b8e26966fd63a465adbcfa7aec8e0c379c7b4e9fa7d350b64a40ad7e67fd8afce877cdaf429dfa02d5a22f9380f96bfe7a308b3daa4b14851bfce4c273dad99a5fdae89fd9190cab29"], 0xf6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000000000000e7, 0x0) 03:39:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='veth1_to_bond\x00', 0x10) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'rr\x00', 0x0, 0x1, 0x7f}, 0x2c) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000540)=0x8020002) rt_sigreturn() syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x80000000000) getpgrp(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x7}, 0x4, 0x0, 0x9}) sched_yield() 03:39:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000418bc56a1884637530012000c000100697036746e6c00000800020004001300"], 0x38}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @rand_addr="4c629fe340833880e356205028773890", 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) 03:39:20 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000100)=""/196, 0xc4}, 0x120) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0xffffffffffffffcf}, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4400, 0x0) [ 108.777213] binder: 3619 invalid dec weak, ref 9 desc 0 s 1 w 0 [ 108.783411] audit: type=1400 audit(1551411560.721:34): avc: denied { create } for pid=3623 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 108.818066] binder: 3619:3625 got reply transaction with no transaction stack 03:39:20 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0xf) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x0) [ 108.832981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.842495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.859870] binder: 3619:3625 transaction failed 29201/-71, size 0-0 line 2920 [ 108.872189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:39:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ptmx\x00', 0x3d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0xe80404264c729c1a, 0x0, 0x1, 0xffffffffffffffff, 0x3}, 0x101, 0x3, 'id0\x00', 'timer1\x00', 0x0, 0x4a7, 0x80000000, 0x19, 0x10001}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/102) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x7) 03:39:20 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0xc021, 0x3}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="343fa2f974b0673191a0ddad341049adf27dbbb5e15eb797a5c741a132b80846419b07fe31fa55f0c43bcea52074f4bf0d96f564dc88d49b6ecc1220d83782856dac0da4fe05454f01ad436066ff3c7b04d39c53977940d1afb7911ed9fe33e5431eafb378b42397fd7f", @ANYRESHEX], 0x7c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) 03:39:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) fstat(r0, &(0x7f0000000580)) dup(0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_genetlink_get_family_id$tipc2(0x0) symlinkat(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)='./file0\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 108.879209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.887511] binder: BINDER_SET_CONTEXT_MGR already set [ 108.893440] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.895763] binder: 3619:3637 ioctl 40046207 0 returned -16 [ 108.908855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.932127] binder: 3619 invalid dec weak, ref 11 desc 0 s 1 w 0 [ 108.939623] binder: 3619:3625 got reply transaction with no transaction stack [ 108.950507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 108.962495] binder: undelivered TRANSACTION_ERROR: 29201 [ 108.963607] binder: 3619:3625 transaction failed 29201/-71, size 0-0 line 2920 [ 108.975982] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x3da}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @empty}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4009000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@getae={0x2fc, 0x1f, 0x20, 0x70bd2d, 0x25dfdbfd, {{@in=@broadcast, 0x4d5, 0x2, 0xff}, @in=@local, 0x5d90da85, 0x3504}, [@algo_auth={0xe0, 0x1, {{'hmac(cbcmac-aes-ce)\x00'}, 0x4a8, "de3fd68fc59ecb9874bf6304fe64cc044aa4130cbbf8b32e7f151ab0b2f8b0e12574ae3e117fa870d40523e0d532b6896ef725ab6c6c75678c6a4147a0dd12f13cd210f78c6c703fdaedf53b89c030b8e798cc9b2ccb91d9918dd836b8dca188d42eebb8ac46f61bc82f2b95b99783f42c6384ccfdee51d2517b971679d89787f8be2cdef1425a8461eba50d245ca042aa6f9d204f"}}, @replay_thresh={0x8, 0xb, 0x1000}, @policy={0xac, 0x7, {{@in6=@mcast1, @in=@rand_addr=0x7fffffff, 0x4e20, 0x2, 0x4e22, 0x7, 0xa, 0x80, 0x20, 0x0, 0x0, r1}, {0x800, 0x100, 0x3, 0xffff, 0x2, 0x9, 0x401, 0x40}, {0x401, 0x5, 0x4, 0xeca}, 0x9, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in=@local, 0x0, 0xa}}, @sec_ctx={0x74, 0x8, {0x6e, 0x8, 0x1, 0x9, 0x66, "011e6f5a262186424e774b004034e69ab47818adae73cb72995cf355af54c9f7dc885346402cf935313e60943a8268478079029798c46ff662023a820c37f4260ca7d1a5b1a999a723b83bf8906d4fc68f584bf1b038284d432d36d179fdcba6e966ce3e1e4f"}}, @sec_ctx={0x88, 0x8, {0x84, 0x8, 0x0, 0x4, 0x7c, "f78bf76af02e33fe711f6ebb5825217b0012d80f7916108d785dd70a1d40a6d5cd3f341cb830dc930d6ba3eb182e0fac89e98469fdd4c894f696afe7f1e5dd76139905a20d487772e7b1b9eb8da983f3b7ad9dde1384d3a1a18e0d6389437086a1d45acc17790fafd7724b517eb3c4e6ccdbb68e6562f3c1fd4e2135"}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 03:39:20 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x8, 0x4, 0x1, 0x8}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0xffffffffffffdde, 0x0, 0xffffffffffffff5c}, 0x48010) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) getpid() ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="cac40e04b07202aa6119e2336ed03d6576f5d259844b19f01bbde68295e615cca11f3b225b23a7f8b8555ab5bef34933600f939a5c9981208183f3f8adf8c5d136f4d04d25", 0x45, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000300)="5a67015117449d9efcc077cf3b9a9517f0f3a73332b95df5f2b44ec1d5d9f104361abd9ee674be7e2bbcd7e6e5d213f7c1f83f7d2f98674b9399b9edb17f62bb8b2095a90236559252c2661445ca1e2c35b75181d2314a464e7d", 0x5a) sendto$inet6(r1, &(0x7f0000000780)="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", 0xffc, 0x40000, 0x0, 0x0) setns(r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0), 0xffffffffffffffa6) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RSTATFS(r1, &(0x7f00000003c0)={0x43, 0x9, 0x2, {0x4, 0x6, 0xfffffffffffff001, 0x8989, 0x2, 0x5, 0x6, 0x20}}, 0x43) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x7}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000440)={@local, @initdev, 0x0}, &(0x7f0000000480)=0xc) sendmsg(r3, &(0x7f00000018c0)={&(0x7f00000004c0)=@xdp={0x2c, 0x2, r5, 0x16}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000540)="b34a79a09af2848702d375e6caf8dc659792e54ac858a865072d7aded0fa0d931309ab78fc26fd9a3e91882df356749829c5601b4602d32f92d6ce6317bcccfbd0b2aea4a715aab02098b7ef2b784c3e22b66e974cdf6bb68f8deeedcd77b891909c8a1fdf33ded301b8763e458f7596273c6a3f11dca4b967e6ec7ac2599b123466cf35c3652aa17b40a2fa1ecbc9e3d528a6e68020d4b21ca24295fbeb7c77795b1c2626b3f8263cf1b78b98dd44e47ecec4eb7e61fd42c2236e4999c63142c0c17c9d53cdd4861524", 0xca}, {&(0x7f0000000640)="a2036fc035e037a3dbe0563647423edc3c5747b6b311bffb82715c4fa5927a83f7e00442e4ad20e460b94c20ea263f9323858b0f19e90da6dc892c7afff83badcf8ecb9ff8508dca3f32a94e26925e3109c554465e786aeb289b12dc08cf61385e3e3047a875ca99ae14d12de1cf4e549c6fceb655c19f66ad85e2137216372ab23301473b7115e96370e8d8b012bb743e809bfeec615faee5e5e15c0abd743864e65b907ec351997bd99609a12fdbaf84ec08151165b7ba9cbdd0b66cc2c7442953977dafd4c4545de34741549162b64ca6eb7d1c07ed15a7985191a691ae9ba6c280", 0xe3}], 0x2, &(0x7f00000017c0)=[{0x50, 0x104, 0x3, "3731c94e64ae076a45811a057c20042319663df1a46dd7e679755dce481a5d884f4726b37c6e5bf9cdd3d40421d7dabca62790d503cffa216f4cfb68"}, {0xa8, 0x115, 0xb0, "86ce5d991b24ba719179e85cdd7bb1c5f056ed6f690459e803fa431245cfd05c6e3f448d69416ba7053cac43defa86e9a5c4e68a03f4d64030658a978003fb0497b5d6ad0ca8408b4b81019ab90d8e5c0ea7e27949f1b48232c18c7de74bc0db0c086eeb73bc4d96ddb451a4182de3372ab8574aed0ed6e98d6f45f8fa643bf7c0779616172892cf2332241c15cd752cacb98ecb50"}], 0xf8}, 0x4000) [ 108.983177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.003016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.013786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:39:21 executing program 5: clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000, 0x100) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x4, 0x6, 0x7, 0x0, 0x9, 0x400, 0x8, 0x7fff, 0x6, 0x6, 0x4, 0x1fffe0000, 0x6, 0x2, 0xc7, 0x5, 0x8, 0xfff, 0x4, 0x9, 0x6, 0x6, 0x7, 0x24c3, 0xe9, 0x7d6f, 0x6f, 0x4, 0x7, 0x6, 0x4, 0x7, 0x6fe, 0x80000001, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xff, 0xd65}, 0x10000, 0x10001, 0x9, 0xf, 0x3, 0x2, 0x5}, r1, 0x5, r2, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x3, 0xffffffff, 0x80000000, 0x0, 0x2, 0x20000, 0x2, 0x7, 0x4, 0x4, 0xffffffff, 0x633, 0x8001, 0x2, 0xfffffffffffffffd, 0x0, 0x2, 0x1000, 0xab, 0x3, 0x400, 0x2, 0x9354, 0x101, 0x6c0, 0x7, 0x800, 0x6, 0x4, 0x8, 0x4, 0x514, 0x2, 0x6, 0x3, 0x0, 0x1, 0x2, @perf_config_ext={0xef, 0x3}, 0xd01, 0x1, 0xffffffff7fffffff, 0x4, 0x30a0dc50, 0x3ff, 0x17}, r0, 0xd, r3, 0x3) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0xf8, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0xb) [ 109.030773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:39:21 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x66) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f00000003c0)=""/141, &(0x7f0000000180)=0x8d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaacda9bb9512490f78001c000000000011907800000000e00000012100089078"], 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') io_setup(0x10000, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) io_getevents(r3, 0x96, 0x1, &(0x7f0000000480)=[{}], &(0x7f0000000500)={r4, r5+30000000}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x16c, r2, 0x3, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5a09}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x88}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008084) 03:39:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/13) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x78) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) keyctl$session_to_parent(0x12) r1 = gettid() r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x84040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "fff43f978e77280cc539b1e7a2277a33"}, 0x11, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0x8, &(0x7f0000000040)=']\\/proc\x00', r3}, 0x30) [ 109.058253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.070591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.084430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.106845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.116811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.128627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.135532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.142920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:39:21 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 03:39:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev, r1}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xffffffffffffffb5) [ 109.161993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.188514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.216859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.240074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.246857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.253929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.260658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.267491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.274431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.281179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.287884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.294854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.301576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.308233] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.315043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.321756] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.328409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.335227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.341913] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.348674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.355518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.362202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.368853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.375651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.382321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.388967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.395771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.402444] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.409104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.415920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.422587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.429231] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.435991] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.442755] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.449489] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.456251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.462952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.469601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.476472] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.483259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.489922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.496711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.503374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.510189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.516841] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.523590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.530254] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.536893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.543654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.550336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.556994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.563831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.570496] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.577136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.583886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.590562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.597214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.604001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.610670] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.617310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.624065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.630734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.637374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.644128] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.650789] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.657430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.664224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.670891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.677548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.684309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.690971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.697699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.704494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.711186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.717828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.724596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.731262] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.737903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.744661] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.751324] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.757972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.764745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.771491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.778135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.784901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.791651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.798291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.805083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.811753] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.818397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.825196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.831868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.838609] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.845366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.852033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.858675] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.865401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.872154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.878911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.885659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.892334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.898976] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.905696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.912456] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.919101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.925821] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.932493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.939136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.945857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.952615] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.959274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.965998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.972672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.979312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.986136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.992845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 109.999510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.006352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.013034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.019683] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.026476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.033279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.039941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.046765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.053521] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.060372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.067114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.073873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.080556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.087209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.093983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.100647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.107301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.114115] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.120798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.127443] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.134201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.140883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.147527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.154279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.160938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.167580] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.174328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.181091] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.187732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.194487] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.201151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.207793] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.214541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.221202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.227855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.234607] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.241284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.247937] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.254819] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.261500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.268229] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.275164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.281825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.289031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.295876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.302550] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.309191] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.315999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.322660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.329304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.336059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.342718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.349362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.356149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.362825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.369467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.376352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.383039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.389770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.396566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 110.405877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.413426] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 110.422442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.429115] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.436943] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.443656] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.450511] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.457184] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.464068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.470855] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.477497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.484304] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.490979] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.497624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.504429] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.511137] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.517783] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.524538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.531200] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.537841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.544792] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.551456] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.558123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.564913] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.571600] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.578241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.585034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.591701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.598429] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.605189] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.611862] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.618504] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.625282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.631954] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.638600] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.645394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.652057] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.658714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.665475] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.672141] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.678783] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.685552] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.692226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.698881] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.705639] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.712300] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.718939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.725691] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.732352] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.739004] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.745767] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.752434] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.759167] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.765957] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.772625] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.779269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.786137] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.792834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.799478] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.806344] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.813011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.819829] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.826607] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.833273] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.839914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.846720] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.853387] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.860144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.866791] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.873558] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.880237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.886887] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.893716] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.900489] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.907133] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.913997] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.920665] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.927324] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.934122] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.940797] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.947445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.954244] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.960940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.967764] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.974520] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.981179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.987832] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.994616] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.001299] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.007941] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.014763] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.021422] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.028153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.034917] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.041584] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.048225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.055037] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.061701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.068379] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.075158] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.081821] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.088468] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.095543] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.102218] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.108865] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.115637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.122296] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.128940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.135758] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.142437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.149086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.155970] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.162643] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.169285] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.176041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.182713] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.189370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.196123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.202781] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.209424] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.216217] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.222885] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.229527] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.236277] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.242944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.249589] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.256385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.263064] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.269719] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.276526] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.283206] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.289852] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.296611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.303272] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.309926] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.316681] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.323386] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.330147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.336799] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.343589] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.350377] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.357018] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.363769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.370428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.377067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.383835] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.390525] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.397172] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.403969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.410672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.417316] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.424114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.430780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.437461] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.444241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.450910] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.457552] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.464353] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.471017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.477666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.484454] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.491212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.497862] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.504703] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.511406] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.518053] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.524809] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.531661] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.531675] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.545050] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 INIT: Id "3" respawnin[ 111.552850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 g too fast: disa[ 111.560587] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 bled for 5 minut[ 111.560600] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 es [ 111.560614] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 INIT: [ 111.583633] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.590948] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.590959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.590971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 Id "1" respawnin[ 111.590984] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 g too fast: disa[ 111.590995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 bled for 5 minut[ 111.591007] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 es[ 111.591019] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.642151] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.642163] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.655497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.662298] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.669008] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.669026] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.682394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 INIT: [ 111.689137] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.696349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.696361] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.696372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 111.696383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:39:23 executing program 0: io_setup(0x6, &(0x7f0000000100)) io_setup(0x8007, &(0x7f00000001c0)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f0000000000)="eae28fb28ff43f183e1967d3637d5200a50de97b0d5a54d37df9fb934e583c3a3e7ee77ab64de2987b0d360a2901cd1bb82b5415ec1d688b5e3c3a5a5d69667a7ba941059ff826402ccc267d7895de79e57c0b7ab58717640b29486381d8d264eb398d80a6b431d851a5ed3d78bd5ed354452fd3c2671b4b24b4f76d3113d137f987de2386b0dc451fef7dda515594a219ea486da8e4ef1979efce533c0edc7700574d68558c73242d3037b246cf04e26fa2a892af2f446d689f61a7acb5d6813754febe11c1e0105fcfda56d74775d0e531d319d5ea4545b411d6", 0xdb, 0x2, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0xe4}]) 03:39:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:39:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000000), 0x12) dup2(r1, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r4, 0x6, 0x8}, 0xc) close(r3) 03:39:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) prctl$PR_GET_THP_DISABLE(0x2a) 03:39:23 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c2000/0x2000)=nil, 0x2000, 0xff, 0x4011, r0, 0x3) 03:39:23 executing program 5: getresuid(&(0x7f0000000400), &(0x7f00000000c0)=0x0, &(0x7f00000003c0)) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x690a}, {0x9, 0x2}], r0}, 0x18, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000240)=""/251, &(0x7f0000000340)=0xfb) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0xc102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x24, 0x26, 0xb01}, 0x24}}, 0x0) Id "2" respawnin[ 111.696394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 g too fast: disa[ 111.696404] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 bled for 5 minut[ 111.696415] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 es[ 111.697587] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 111.757239] binder: undelivered TRANSACTION_ERROR: 29201 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 03:39:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$P9_RSTATu(r0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) prctl$PR_CAPBSET_DROP(0x18, 0x14) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 03:39:23 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="0e0000000800000006f9b20058d051b0d0745fafa320edc10abb6359e0f53fb184094c3f538ee54d53414d5c77d2a3c59574cedb8c51ee58b4a19a0c874ec2b03cfd67233672ba74528ab39880e5ef3200009965d8d4fc484534b760b2d1e30d9a815dff6e579eaeb65f28fe4e59ed7692efead95a16941e1cdbae0bee9ae14bcbfc36020e1f8538dd8491b5d606b18918c63dfb5d6f84fbe41fba0fe0813fb76d4c820dd39ff672ae1cde33dfe675bd8353197b06d11b74ee68a3d230a7272af909"], 0xbe) fdatasync(r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)={{0x107, 0xff, 0x72c, 0xa7, 0x20b, 0x7fff, 0x332, 0x2}, "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", [[], [], [], [], [], []]}, 0x71d) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000080)) 03:39:23 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000010412d1f2626f42654da71ea000000190200ee00da71773fcd8357e16fe8b90002000100000000000800020200044a7b030005000000000002000000e00092b0999bc92371d2a0d9"], 0x60}}, 0x0) write$binfmt_aout(r2, 0x0, 0xe8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x100000000, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x11b, &(0x7f0000000200)=""/17, &(0x7f0000000240)=0x11) fremovexattr(r1, &(0x7f0000000280)=@known='trusted.overlay.metacopy\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x14) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) [ 111.827679] audit: type=1400 audit(1551411563.771:35): avc: denied { getopt } for pid=3708 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ftruncate(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = creat(&(0x7f0000000140)='./file0\x00', 0x20) write$P9_RSTAT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000500010000000203000000060000050000000000000500040000000400000009000000000000000e006d656d6f72792e6576656e7473000e006d656d6f72792e6576656e7473000d002f6465762f62696e63970f37b5c0f2696e64657223005c3a47442c06fb9164c6ed0c7c84d935ad000000000000"], 0x70) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) accept4$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x80800) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {0x3, 0x6, 0x400, 0x7}, 0x1d, [0x3ff, 0x2, 0xd6cd, 0x7, 0x8001, 0xfffffffffffff801, 0x4d7, 0xfffffffffffffd68, 0x6, 0x2, 0x1, 0x0, 0x2, 0xffffffff, 0x5, 0x2, 0xff, 0xffffffff, 0x80000000, 0x1d3, 0xb323, 0x3ff, 0x80000000, 0x0, 0x1, 0x1ff, 0x2, 0x2, 0x4, 0x2, 0x1000003, 0x4736, 0x6, 0x7d, 0x1000, 0xf4, 0xab2, 0x1f, 0xbe, 0x8, 0xeb, 0x4, 0x0, 0x9, 0x7, 0x4, 0x800, 0x5, 0x6, 0x3, 0xffffffffffff4ede, 0x7, 0x9, 0x7000000000000000, 0x5, 0x82d, 0x3, 0x1000, 0xfff, 0x9, 0x6, 0x7fff, 0x7, 0x3], [0x8, 0x100000001, 0x2, 0x1, 0x6, 0x200, 0x9, 0xffff, 0x2, 0x80000000, 0x1, 0x0, 0x5, 0x4, 0xffff, 0x800, 0x7, 0x3, 0x6, 0x400, 0x1, 0x100000001, 0x0, 0x1, 0x8001, 0x80000001, 0x5, 0x53a, 0x7, 0x6, 0x5, 0x3, 0x3, 0x101, 0x6, 0x0, 0xff, 0x1000, 0x8001, 0x3, 0x2, 0x71c600000000, 0xda9, 0x5, 0x8, 0x20, 0x4, 0x705b, 0x6, 0x0, 0x4000000000000000, 0x1, 0x3, 0xd1, 0x5, 0xfffffffffffffc00, 0x5, 0x1, 0x5, 0x3, 0x47e0000000000000, 0x3, 0xfffffffffffffffe, 0x6], [0x93, 0x4, 0x3, 0x7, 0x2, 0x5, 0x7fff, 0x0, 0x0, 0x7fff, 0x2, 0x3, 0x1, 0xffffffff, 0x100000000, 0x1, 0x100000001, 0x7f, 0x3, 0xfffffffffffffffc, 0x0, 0xc24, 0x100000000, 0x1, 0x3, 0x7, 0x8, 0x4, 0x400, 0x100, 0x8cf, 0xff, 0xb, 0x2, 0xffffffffffffff7f, 0x4, 0x0, 0x0, 0x8, 0x140000000, 0x1, 0x0, 0x3, 0x0, 0x81, 0x7, 0x1, 0x642a, 0x3, 0x100000000, 0x1, 0x3f, 0x0, 0x1, 0x0, 0xfff, 0x5, 0x6, 0x5, 0xaf5, 0x7, 0x6, 0x200], [0x7, 0xffffffffffffffc0, 0x3, 0x4, 0x100, 0x200, 0x1, 0x1, 0x40, 0x1000, 0x7, 0x10000, 0xe1, 0x4, 0x4, 0xbcd, 0x7fffffff, 0xfe06, 0x5, 0x6, 0x3, 0x7, 0x4de, 0xaad, 0x910, 0xaf, 0x6, 0x20, 0x6d2, 0x3, 0x401, 0x7, 0xffffffffb6fd7ed6, 0x1, 0xfffffffffffffffc, 0x80000000, 0x7, 0x6, 0x100000000, 0x2, 0x8, 0x8000, 0x5, 0x2, 0x2, 0xfff, 0x1, 0x0, 0xfffffffffffffffa, 0x1, 0x3, 0x8, 0x3364aaab, 0x8, 0x2, 0x4, 0x21, 0x7ff, 0x9380, 0x9, 0x9, 0x6, 0x9, 0x100]}, 0x45c) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r4, 0x0, 0x0) 03:39:23 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4, 0x1c, 0x5, {"f3"}}, {0x0, "c9e0ede2d20a98608db96c0714504d436bc88008ce443d12b1437e7c09de7bb6abcab9f86ed58133a418345ae32b4ba1a0309363dc3a15f01d52c91d6ee09dd576ee9afd200dd6decfd2bb2b1cd29c3058d0d13352a56727190c29443d22bec560f4f4b6fcaad09517c96f67dcd73bcd1fa897b2b02066a768e112c07b11027270ed59c80c"}}, &(0x7f0000000280)=""/126, 0xa3, 0x7e}, 0x20) read(r0, &(0x7f00000000c0)=""/37, 0x25) r1 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) 03:39:23 executing program 0: chmod(&(0x7f00000000c0)='./file0\x00', 0x21) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x80000001, 0x0, 0x3, 0x3}) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000780400005002000000000000000000000000000048010000d0030000d0030000d0030000d0030000d003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800200100000000000000000000000000000000000000000000000030006672616700000000000000000000000000000000000000000000000000000002000000000000030000001501000028005443504d5353000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000ea5fac04084f2be0aa6aad34805013846f963af23424aee5fad01a888b14000000000000000000000000ffffac1414aafe800000000000000000000000000009000000ffffffff00ff0000ffffffff00ff000000ff000000ffffffffffffffff6272696467655f736c6176655f30000069703665727370616e30000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062000001100000000000000000000000000000005801800100000000000000000000000000000000000000000000000048006862680000000000000000000000000000000000000000000000000000006c0000000101d5000100070000040300000000000400da6d420100000600fbffffffa9b3180f08004800647374000000000000000000000000000000000000000000000000000000e3573b0102014a4cb41f8f5211ff00ff0500950000010000030002003f0003000001090001001000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d8) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)={0x0, 0x80}) r1 = getpid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0x5e, 0x3, 0x8, 0x7ff, 0xbaf6, 0xffffffffffffff80}) 03:39:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(r0, &(0x7f0000000800), 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) socket$key(0xf, 0x3, 0x2) keyctl$session_to_parent(0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x1e0, 0x70) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 111.959266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3739 comm=syz-executor.1 [ 111.969901] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 111.984190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3742 comm=syz-executor.1 [ 112.026608] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.054839] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 112.063385] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:39:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x202) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000010c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc), 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'bcsf0\x00', 0x2}, 0x18) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r5 = getpid() perf_event_open(&(0x7f0000000640)={0x1, 0x3c5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, r5, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 03:39:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x68001, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffea8, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) ftruncate(r3, 0x4000b) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r4 = socket(0x3, 0x7, 0xffffffffffffff62) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x99}, 0x28, 0x3) sendfile(r1, r3, 0x0, 0xffffffff) 03:39:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r1 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="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", 0x171) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x107) r3 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x80000000}) 03:39:24 executing program 1: setgroups(0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0]) r0 = memfd_create(&(0x7f0000000340)='+lo/#md5sumkeyring\x00\xcf\x9f\xe8\xf2\xf4\xf4\b\xaf\x94\x16\x86\x1aE\x95\xb2\x83S\x00J\xec\xf4\x00\xd9K\xb5B\xfd\xbcV\x13\x1e\x8f`OQ\xa1RG\x8d\xc3~\xe6\x18\xb6\x94\xb2\xb8aXP\xe1\x19\xd5S\xe0\xec\rP\xb8\x86Xp\xd9\xad{\xe6\xa0{>o\x84RJ\x15\x1f\x86Y\xa7}0\xcb/\x03\xf8\'\xf2/\xbb\x16\xc1\x10T\x9a@\x9c\xd7\xd7\xc8\x9aX\x813\xe0\x12\x00\xdc\x1d(@\xac\xb8\xf9B\xac\xd1Z\x81\xc1\x11', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x5, 0x8) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) write(r0, &(0x7f0000000040)="76f9", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') syz_genetlink_get_family_id$tipc2(0x0) 03:39:24 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) syz_open_pts(r0, 0x2) r1 = fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 112.070761] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 112.078783] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.086874] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 112.095377] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.102732] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 03:39:24 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x2, 0x4) ptrace$cont(0x18, r0, 0x0, 0x8) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:24 executing program 0: syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@remote, 0x28, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r2, 0x0, 0x8000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) [ 112.186454] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.203003] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 03:39:24 executing program 5: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="0700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 112.258950] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.291332] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 112.309164] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.329879] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 03:39:24 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) exit_group(0x7ff) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x6, 0x100000001, 0x100000000, 0x80, 0x15, 0x4, 0x7f, 0x3092, 0x0, 0x80000000, 0x3, 0x5}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xfffffffffffffda0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xaaaaaaaaaaaa8b8, &(0x7f0000000200), 0x0, 0x0) 03:39:24 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x0, [0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x5c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x64ff, 0xa5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', r1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='syz_tun\x00'}, 0x30) ptrace$setopts(0x4200, r3, 0xaa, 0x100000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 03:39:24 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0xd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000100)) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="4e4b2779ff104b2dbbeca2c5a728ce5457c6df0699651b25ce4090b858078c259b79d8a7e12fbacbde16452d51ba9a8303b46e6a9c7d3bb51d560438f4839e5c34c743a8b080b7eb802cc26fc1d51c75a3c5a72490fc150098707ee7c8b66a16dd8a125844b0114cca9073948b8fafa0d99bdeb2632f8b435721abf75af4ac3307121c5888f5d0727ace5f6331e3dc1da6606e8bb3b0fcd812f78f8df40d00576cbddf0000000000000000000000"], 0xae) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000180)={0x7, 0x100, 0x7, 0x59, 0x0, 0x10001}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:39:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto(r1, 0x0, 0x0, 0x20048040, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x4d57) fcntl$setstatus(r1, 0x4, 0x40000) fcntl$getown(r0, 0x9) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 112.352763] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 112.378525] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 03:39:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000007000000000021002d542fa457ee12036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed48"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) dup(r0) getuid() recvmmsg(r1, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r2+10000000}) 03:39:24 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0xc00, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x3ff, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x20000051) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 03:39:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x702, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000200068100023b050900050000004000020058", 0x1f}], 0x1) 03:39:24 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_DUMPABLE(0x3) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x800, &(0x7f0000000880)=0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_submit(r5, 0x8, &(0x7f0000000800)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x7b6354f2, r1, &(0x7f0000000140)="08d7b7dab08f6fb8325ea8d8dfb703cafc141164ca9b5893e751906de5842b541c77921054b605", 0x27, 0x7, 0x0, 0x1, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x0, r3, &(0x7f00000001c0)="2156e00399b082907f49cc04dcd122281753553c70a2786cb45f3442bc3f1ef4e57a4ff6510b2bc13191d8b3e915073f7a3f35d938e0500a76ec06692fb26744bd03be6c253921c42500b48a5e9384d77eb4d5d65d22122c30fd70c36dd170a4384c3ff98f5ceffa719ed8f8b00afeece22cb86dfebdd0436c79695123f8db93b7bd", 0x82, 0x0, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x7, r4, &(0x7f0000000300)="96ddd5c5a478dbea50df83f5d95d2d5afe513018e061a49db181dfd9fe8362ddf3dd41822b7f68f7f3a87c654a60688365465286ab3d40296c017b92dc54601a4146385e149ea37171b7e3dfb258b973bd7bca0dabbebf914785569db0a740e73f5739d2477b71c3fc65ec4d2423e7d23f8f135939a6550b465b8431b23b905949e06deac16a497d6df8ae9a8b0fbf", 0x8f, 0x9, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x100, r4, &(0x7f0000000400)="bcd7b537529970e3e5b85f914a79faafb0336e960326655d3c0a83cd3fd095dbe5bece7bc6c58e452ef6c930f8b7b94748a0752e4d9f50fcd60690b26db32cfc60acdee0830cbb6a05cee33107c6cb21ee5153", 0x53, 0xfffffffffffffff8, 0x0, 0x0, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x401, r4, &(0x7f00000004c0)="a43aee1c224dad07ad6a8377de2b280720a00389fee183ca6de0894183671131aada0a13096df138a60d09a1ff2a3d645148e96abd36bdab1b627e982abf445471013dd7f3211af1759543983aa292d5e4867b466d795cf66f071cf298d4c23013714c2cbe8a", 0x66, 0xff, 0x0, 0x0, r1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x0, r4, &(0x7f0000000580)="2c37578f92e4dc2020fc4d55f9cafb3b96568cfef68cbaa09fbbe8d599939dfb627d36f2053c98622afafc8b2ff9ff7373d5488e758f5fbf3ee249029044f3113706e3832ba845bf8203e27a78d979291762a78f76163c69ea4d0436724cb2470f3673ff28098d4f5741e79047ee05dd297eaf6937f86ae76dd6d5a1d19bccf69c2f31a04b537f9685e3e1693b057c329f2720398f3466d78235af6f948189f12782da753a886aa9aea2dd1c35aad39b4f8ec4000b438e709300acb531f4c7ca78009b0b834f933d69e80943392dcf2f98d5455232d2d73ae149bc816cd367", 0xdf, 0x7fff, 0x0, 0x0, r6}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000700)="90969879eba30dbfa6e6c6c252f1ba908b8053e9b3229d", 0x17, 0xfffffffffffff000, 0x0, 0x1, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xf, 0x784b192b, r1, &(0x7f0000000780)="90cdbcb5b67836f9a83dacdbf89d1c54b3d6b74411595c01949ceda964768a1e2ad156095040b196a32f5aa1c00e278405e17f1a58", 0x35, 0x5, 0x0, 0x1, r1}]) rmdir(&(0x7f00000000c0)='./file0\x00') 03:39:24 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xe, 0x6, 0x6}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x40d, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) 03:39:27 executing program 4: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x37b}, 0xfffffffffffffeb8) 03:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\xfa\xff\xff\xffs\x87x%\xb8\xa9\x9d1\xa4') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/148, 0x1000001fb}], 0x1, 0x4) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0)="1b73620dfde2ece0441eb972707ac4", &(0x7f0000000240)=""/137}, 0x18) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) 03:39:27 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x200) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x43fd) io_setup(0x479, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) ptrace$setsig(0x4203, r3, 0x9, &(0x7f0000000140)={0x14, 0x401, 0x80000000}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x201200}]) 03:39:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:39:27 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x1) lseek(r1, 0x10000000000000, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x24000080) 03:39:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x69, @mcast1, 0x9}, {0xa, 0x4e23, 0x1ff, @loopback, 0xffffffffffffffff}, 0xaf, [0xfffffffffffffffd, 0x0, 0x9, 0x6, 0x401, 0x10001, 0x4, 0x6]}, 0x5c) 03:39:27 executing program 5: r0 = socket(0x12, 0x802, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@deltaction={0x30, 0x31, 0x101, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x30}}, 0x0) 03:39:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fsync(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001d3000/0xd000)=nil, 0xd000, 0x8007ffffe, 0x4002011, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fdatasync(r1) 03:39:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x80000) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x4}, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x30, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x5) ioctl$LOOP_CLR_FD(r3, 0x4c01) accept(r2, &(0x7f0000000000), &(0x7f0000000100)=0x80) 03:39:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x100000000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200}, {{@in=@multicast2, 0x4d3, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x76, {{0xa, 0x4e21, 0x2, @rand_addr="de4d1c517ad37b048c020643ff53b14d", 0x81}}}, 0x88) 03:39:27 executing program 3: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='\x00', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0xffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x80000001) 03:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x17, @loopback, 0x4e22, 0x0, 'dh\x00', 0x18, 0x200}, 0x2c) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) fcntl$getown(r1, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x8, @mcast1, 0x3}}, 0x0, 0x6, 0x0, "ae9b6e970df31c8fc06ac13a48a6630c2e923bb192d6dbf799d161f08cbacb49e10fe7f5b3e060efa843bd2ed6194aa2574a0ce09a15f84ecbbdd2d1452b32b3f6f6edab19fc5e0ce12db670cd1124c9"}, 0xd8) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) capget(&(0x7f00000001c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 03:39:27 executing program 4: futex(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x1) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200200, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x3}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="2fcf84be85160b32d1e906f5432e112a6ca5f508a6b568569e3ec88d5197b3c377590fca210661e8724bdc9b17bfac011ea45af98757316ab1299d1955eb0d1fb5e7edc9d98b73b7a631e88200abb1a31d64e0288b83fd93e825e80fd6f53d55ac869c56dc4ec5967e6825e9acb74473484bb700e54efb", &(0x7f0000000100)=""/57}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 03:39:27 executing program 3: socket$inet6(0xa, 0x0, 0x200) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2100, 0x80) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r1, 0x820, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffd}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x4) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:39:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) 03:39:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe9b, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="c00000001b0001000000000000000000ff010000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a27f68bbb17dcd4324b2c0000000000000000000328ddeb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xc0}, 0x8}, 0x0) 03:39:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x200000}, 0x27) fcntl$setstatus(r0, 0x4, 0x400) 03:39:28 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) ioctl$void(r0, 0xc0045878) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 03:39:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x2044e20, @loopback}, 0x10) r2 = add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffd61, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) alarm(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xd8) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x6, r3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r1, 0x0) 03:39:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x17d, 0x8, 0x5, 0x46a, 0x3, 0x0, 0x0, 0x1}) write$selinux_create(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES64], 0xffffffffffffffa6) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x50000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000a40)) ioctl$KDSKBLED(r3, 0x4b65, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(&(0x7f0000000a80)='./file0/file0\x00', 0x0, &(0x7f0000000800)=@v3={0x3000000, [{0x1, 0x5}, {0xfffffffffffffffe, 0x6}], r4}, 0x18, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000c00)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x0e\x00'}, &(0x7f0000000480)=0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000780)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000007c0)=""/36) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='/dev/rtc0\x00', 0x0, &(0x7f0000000100)='/dev/rtc0\x00', &(0x7f0000000140)='/dev/rtc0\x00', &(0x7f0000000200)='ppp0eth1self,\'vboxnet0\x00'], &(0x7f00000003c0)=[0x0, 0x0, &(0x7f0000000340)='/dev/rtc0\x00']) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'eql\x00', 0x200}) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='ceph\x00', 0x0, &(0x7f0000000300)='\'eth1\x00', 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:39:28 executing program 2: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 116.133838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:39:28 executing program 1: syz_emit_ethernet(0xdd, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @window={0x3, 0x41, 0xcfc}, @window={0x3, 0xfffffffffffffffe, 0x2}, @mss={0x2, 0x3}, @sack_perm, @mss={0x2, 0x2}, @timestamp], 0x8) 03:39:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() getresgid(0x0, &(0x7f0000000b00), 0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(&(0x7f0000000c40)='./file0\x00', 0x0) stat(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) openat$cgroup_int(r1, &(0x7f0000000680)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000200)="6945f5643d3c02a20eb9067e6539cbaf6d2f728dff5c8c87aced4ddd069bd37586d19ae9f0f04c9e31aec7cc6d412304e037641958d0b7b73ece47664f9023373803042d8545ea1135915d9e6b54ffa2cdb3f1d9950f40663c42e585be024b6183fadf466181cea594525c9a643593bae86e3a2ff182e911f423be5dab2d61c385da82fd65e6693907504b682ed572da40c541ffe2908804e9de2e4da1b85006727792ee855f2091b5c8d00039f3b1c04efc168e1e42dcf18c957f92814689d7", 0xc0}, {&(0x7f0000000580)="47aa62bab35da62ae07da78be6ec122dc2cc9de86d1f23cfac1248cdfc8e4f6d4b5ef3f130510ec6f07983e2c044d11654bf3d8e781ee7eeaa49a097efc428453eae4a3048e5741d5cadcd219354fa3da4ffb855f5c3131996dee01733e3b7c81306962e514c52010128d9ef43b3e2f556e93b4b1b7d88724588fe2c1cfe1f5773215113c8c5117fb5280cbcdd899d11d4840333257f0a80da3fecd4", 0x9c}, {&(0x7f0000000780)="78449e4f4cd7738f4b1f4e8ff111f755cd406850b67c30b61f1435c3938d463962422e0d240fdd83590b77d5d86ca7e275d610c91acb4036c0138c0918c176d1ba93f21f11278ce8ca538deac0dff63e6f3fe1878f60675bf40fe07ad94564e4550fe424ecf8878835d07ebc8090deb63c8f7c0acbab93dca8e5877a07a289e89e0b079a81bfd39faa59f47645ff97cf43548f7445f9a2594831ec200b1b703068cf39be32", 0xa5}], 0x4) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/195) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x3, 0x0, 0xc}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 03:39:28 executing program 1: socketpair(0x1b, 0x802, 0x6, &(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="090fbd1e0796e17b0887e5413b2cfea4"}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xffff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x0) r5 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) fallocate(r4, 0x11, 0x0, 0x100000001) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:39:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 03:39:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0x3c) write$P9_RSTAT(r1, &(0x7f0000000100)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0xf93, 0x2, {0x2, 0x4, 0x5}, 0x10000000, 0x1, 0x6, 0x401, 0xa, 'IDLETIMER\x00', 0x2, '@,', 0xa, 'IDLETIMER\x00', 0xa, 'IDLETIMER\x00'}}, 0x5a) 03:39:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x19, 0x1000000005, 0x73, 0x0, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffd, 0x0, 0x2000820003, 0x0}, 0x2c) 03:39:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$addseals(r2, 0x409, 0x8) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) lseek(r2, 0x0, 0x1) sendfile(r3, r3, &(0x7f0000000440), 0x7fff) sendfile(r3, r3, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000240)) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r5, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cfd19ef793e489ae40eb3e1c0ccbfbf99b89c554b669a09a564dd3446508cc087334f925a7df0f49c07b933c251762ec53b63601fedc9683e73673e9ac84c3c819e2bed331dd8d72d72a61c37891c563c7ed63b45ab142a80214015e5b635c2637c9a64cbaa6f6c9c7c46c01896a6342cb6391929001519459641059a9d79877f424e11389e553e4020002bfc4656d2e5c15d48c230c00febc03c0bae58a58c454492931757d121311fba5a294f845cc2e26d8712fa61047102df0687d1216e9e6319e6542b4a331acc50264a157b42de4000000000000000000000000000000", 0xfe) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 03:39:28 executing program 2: lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x632, 0x6, &(0x7f0000000700)=[{&(0x7f0000000400)="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", 0xfa, 0x7fa}, {&(0x7f0000000500)="3947465c30830b44ca57ac25eb9546aa92751fc5ed008ef5ff94e0a532b934922cbe43256ebc763d5eda51b37e5666ed0e6a28c0801fb745ad577f5559d166412289e921f64ace659a8d31f0e12db84f65637d33e7963075a0e67f", 0x5b, 0x4}, {&(0x7f0000000580)="93f11b73b6510daf76e8ef00e386f20c07c991687988b6be5e426e209e90bb83d8159aa3a24c264dde65a298", 0x2c, 0x9}, {&(0x7f00000005c0)="fc930d34f37955fbaf6f38c376338ceec70dacbdf3becf9a992b87a4", 0x1c, 0x8}, {&(0x7f0000000600)="85393607471d7b4b899d1912afdc0f7687dae29fd97c7a2e87", 0x19, 0xd83d}, {&(0x7f0000000640)="667063d7307b0375e547880295d6b46a09801f00538d26c5abcd15878d8e5e3fb6c9774f36524f9141aad28217ea781263b3230436df90a6d85d0d5e6d911467700fe41b337ce1b4bb380c5eb815aef9bd76d2feaa9fe70bdd0db58113d0cb884a0d313441b1155e166d4d87139113e95845cb813f5e96e00df5d7681dd48717a1ce95c5045d69421e8a66965221d3058ffe84d15420e02e9388c89829e4f11b514b20849ce6d15db1f8b196aad7542e", 0xb0, 0x1ff}], 0x20000, &(0x7f0000000940)=ANY=[@ANYBLOB='dots,dots,uid=', @ANYRESHEX=r0, @ANYBLOB="2c71756965742c646f74732c6e6f646f74732c6673757569643d61663f7f776139652d303135392d003332382d77777f362d65003164006235662c646f6e745f686173682c666f776e65723d", @ANYRESDEC=r1, @ANYBLOB="09c626737a987072b7382eeec5a6517d683d5eed2a2dad00705f6c"]) syz_read_part_table(0x4, 0x4, &(0x7f0000000100)=[{&(0x7f0000000000)="2d12955d60f9d5af277bfbe1047231c6b6d259a7390038b2c0818261a5ea7de51fe565bec580e8652a40f8ceb975ed940739d5c4d421301e8c9be129b386e72b9ddaba2bfe7918a35def9ac0dff88713d9fd89efa343f7c8d202e483c7fb025ed40ae18fd466bc677b452d47f3bcd8d53de0f72958af29d6409ac5c86eb34522a83373", 0x83, 0x5a}, {&(0x7f00000001c0)="f9094a37bb5037d55894277277e4762f0da28e74c81b93ac0d089ea6852ce47a9575193f8524b942afce13defeea7fd6862e6f88c9703533cb097c6ea1958e23fb24fd498ed1c3133c8ea65da3dc15a7e6ce472ac011ebc0ccff56070258c0cac8c2819e9024c7f8e958734a9c6f3f2b481f238c1f453dbcf4ebf1b095bd2a686acde73aa3512f2f03244534f0cad3375e8dba22d5d008f979dc3db0fd90efc911ccbbc9cede643a5e34c3029e91f8769cdf614ef2007e17e1e1c65c71f35d1c4b6776bdcf7f20f3b093a0dc8a03934268dab68287309e406db69b9d1db44e", 0xdf, 0x7fff}, {&(0x7f00000000c0)="e76284e8197e891e0e465ee2a08b3afaa028ce6b65", 0x15, 0x7fffffff}, {&(0x7f00000002c0)="ba1c361c0f05506b376c681b4772e5198e116bfdffa04daaff4e03635051c7e70c827b1c95ec3681da80e82d830c5b14e52303ea16ba410a18111137c14663c00a0794bc96373aea779e0bf0d7ddaa7d7907d16a65c0a8453360b4c6695c220edca9929d458239b54fb7b774dc7efd9c05f4af5a25846e65daa5495f7c2c8a5228c6bdba4b234fd489e96c95f64b0bcfc3161918174418ca187328c8b89ef90bd572f0", 0xa3, 0x2133}]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 03:39:29 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x1) exit(0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000280)=""/150, 0x6b}], 0x3, &(0x7f0000001040)=""/4096, 0x1000}, 0x1f}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f0000000880)=""/112, 0x70}, {&(0x7f0000000380)=""/60, 0x3c}, {&(0x7f0000000900)=""/160, 0xa0}, {&(0x7f0000000a40)=""/189, 0xbd}], 0x7, &(0x7f0000000400)=""/27, 0x1b}, 0x20}, {{&(0x7f0000000b80)=@un=@abs, 0x80, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/90, 0x5a}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000d40)=""/240, 0xf0}, {&(0x7f00000009c0)=""/60, 0x3c}, {&(0x7f0000000e40)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/33, 0x21}, {&(0x7f0000000f00)=""/175, 0xaf}], 0x8, &(0x7f00000020c0)=""/130, 0x82}, 0x1}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0xffffffffffffff2a, &(0x7f00000023c0)=[{&(0x7f0000000fc0)=""/36, 0x24}, {&(0x7f0000002200)=""/68, 0x44}, {&(0x7f0000002280)=""/61, 0x3d}, {&(0x7f00000022c0)=""/250, 0xfa}], 0x4}, 0x1ff}], 0x4, 0x100, &(0x7f0000002500)={0x77359400}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000002540)={'TPROXY\x00'}, &(0x7f0000002580)=0x1e) mlockall(0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000025c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x2, 0x9, 0x2, 0xfffffffffffffffc, 0x0, 0x653b, 0x2, 0x0, 0xa0, 0xff, 0x401, 0x20, 0x3, 0x805a, 0x7, 0x300000000000000, 0x6, 0x0, 0x57, 0xfff, 0x8000, 0x2, 0xffffffffa0febf2c, 0x5, 0x1, 0x7, 0x2, 0x5, 0x9, 0x1, 0xe0af, 0x7fff, 0x0, 0x0, 0x5, 0x6, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x25003, 0x10000, 0xffffffffffff7258, 0x0, 0x3, 0x800, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0xa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0xe, r3, 0x1000, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) 03:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 03:39:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) socketpair(0x15, 0x3, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r2, r3) close(r0) fcntl$setpipe(r0, 0x407, 0x6) socket$inet_udp(0x2, 0x2, 0x0) 03:39:29 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) 03:39:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x1ffffffffffffeb8, &(0x7f0000000140)=ANY=[], &(0x7f0000000240)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x400000000000000}, 0xffffffffffffffdb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0, 0x100}, 0x28) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r2 = getpgrp(0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000140)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8400, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000040)={0x7, 0x4, 0x80000001}) [ 117.139865] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:39:29 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400, 0x0) write$UHID_CREATE(r2, &(0x7f0000001700)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000700)=""/4096, 0x1000, 0x4, 0xb4a, 0x1, 0x6, 0x7}, 0x120) connect$inet(r1, &(0x7f0000000000), 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0xc) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x20000000000003}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6424}, 0x14) memfd_create(&(0x7f0000000140)='\x00', 0x0) close(r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x258, 0x258, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000180), {[{{@arp={@rand_addr=0x5, @loopback, 0xff000000, 0xffffff00, @mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}, 0x7f, 0x3, 0x3, 0x200, 0x84ee, 0x2, 'veth0\x00', 'vlan0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @rand_addr=0x3ad2d8f5, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@broadcast, @empty, 0x0, 0xff, @mac=@local, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0xff, 0x6, 0x7, 0x8, 0x5, 0x7, 'team_slave_1\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x16}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x2, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) [ 117.914576] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:39:30 executing program 0: pipe(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000009940)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000a240)={'team0\x00'}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010041, &(0x7f000000bfc0)={0x77359400}) getpeername$packet(r0, &(0x7f000000c200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c240)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f000000c4c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f000000c540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000c580)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000c5c0)={0x0, @broadcast}, &(0x7f000000c600)=0xc) sysinfo(&(0x7f0000000440)=""/159) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c6c0)={'rose0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f000000c800)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000cbc0)={&(0x7f0000009900), 0xc, &(0x7f000000cb80)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e7465727661606c00000000000000080003000300000008000400090000003c00010034000100656e61626c656400000000000000", @ANYRES32=r1, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000003c0)="01caccba1f7ce9e0d2f3346a2cbe21f6e67c815b742a108abcd999e960f7c174910b96635f9f2a8c26e07b46e6", 0x2d, 0x8}], 0x1000000, 0x0) 03:39:30 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x1) exit(0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000280)=""/150, 0x6b}], 0x3, &(0x7f0000001040)=""/4096, 0x1000}, 0x1f}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f0000000880)=""/112, 0x70}, {&(0x7f0000000380)=""/60, 0x3c}, {&(0x7f0000000900)=""/160, 0xa0}, {&(0x7f0000000a40)=""/189, 0xbd}], 0x7, &(0x7f0000000400)=""/27, 0x1b}, 0x20}, {{&(0x7f0000000b80)=@un=@abs, 0x80, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/90, 0x5a}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000d40)=""/240, 0xf0}, {&(0x7f00000009c0)=""/60, 0x3c}, {&(0x7f0000000e40)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/33, 0x21}, {&(0x7f0000000f00)=""/175, 0xaf}], 0x8, &(0x7f00000020c0)=""/130, 0x82}, 0x1}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0xffffffffffffff2a, &(0x7f00000023c0)=[{&(0x7f0000000fc0)=""/36, 0x24}, {&(0x7f0000002200)=""/68, 0x44}, {&(0x7f0000002280)=""/61, 0x3d}, {&(0x7f00000022c0)=""/250, 0xfa}], 0x4}, 0x1ff}], 0x4, 0x100, &(0x7f0000002500)={0x77359400}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000002540)={'TPROXY\x00'}, &(0x7f0000002580)=0x1e) mlockall(0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000025c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x2, 0x9, 0x2, 0xfffffffffffffffc, 0x0, 0x653b, 0x2, 0x0, 0xa0, 0xff, 0x401, 0x20, 0x3, 0x805a, 0x7, 0x300000000000000, 0x6, 0x0, 0x57, 0xfff, 0x8000, 0x2, 0xffffffffa0febf2c, 0x5, 0x1, 0x7, 0x2, 0x5, 0x9, 0x1, 0xe0af, 0x7fff, 0x0, 0x0, 0x5, 0x6, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x25003, 0x10000, 0xffffffffffff7258, 0x0, 0x3, 0x800, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0xa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0xe, r3, 0x1000, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) 03:40:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 03:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$P9_RLOCK(r1, &(0x7f0000000140)={0x8}, 0x8) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)='q', 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000ec0)="8b", 0x1, 0x0, 0x0, 0x0) 03:40:30 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x1) exit(0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000280)=""/150, 0x6b}], 0x3, &(0x7f0000001040)=""/4096, 0x1000}, 0x1f}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f0000000880)=""/112, 0x70}, {&(0x7f0000000380)=""/60, 0x3c}, {&(0x7f0000000900)=""/160, 0xa0}, {&(0x7f0000000a40)=""/189, 0xbd}], 0x7, &(0x7f0000000400)=""/27, 0x1b}, 0x20}, {{&(0x7f0000000b80)=@un=@abs, 0x80, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/90, 0x5a}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000d40)=""/240, 0xf0}, {&(0x7f00000009c0)=""/60, 0x3c}, {&(0x7f0000000e40)=""/108, 0x6c}, {&(0x7f0000000ec0)=""/33, 0x21}, {&(0x7f0000000f00)=""/175, 0xaf}], 0x8, &(0x7f00000020c0)=""/130, 0x82}, 0x1}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0xffffffffffffff2a, &(0x7f00000023c0)=[{&(0x7f0000000fc0)=""/36, 0x24}, {&(0x7f0000002200)=""/68, 0x44}, {&(0x7f0000002280)=""/61, 0x3d}, {&(0x7f00000022c0)=""/250, 0xfa}], 0x4}, 0x1ff}], 0x4, 0x100, &(0x7f0000002500)={0x77359400}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000002540)={'TPROXY\x00'}, &(0x7f0000002580)=0x1e) mlockall(0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000025c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x2, 0x9, 0x2, 0xfffffffffffffffc, 0x0, 0x653b, 0x2, 0x0, 0xa0, 0xff, 0x401, 0x20, 0x3, 0x805a, 0x7, 0x300000000000000, 0x6, 0x0, 0x57, 0xfff, 0x8000, 0x2, 0xffffffffa0febf2c, 0x5, 0x1, 0x7, 0x2, 0x5, 0x9, 0x1, 0xe0af, 0x7fff, 0x0, 0x0, 0x5, 0x6, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x25003, 0x10000, 0xffffffffffff7258, 0x0, 0x3, 0x800, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0xa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0xe, r3, 0x1000, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) [ 284.640165] INFO: task syz-executor.0:1828 blocked for more than 140 seconds. [ 284.647616] Not tainted 4.14.104+ #21 [ 284.652158] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.660236] syz-executor.0 D25144 1828 1 0x00000004 [ 284.665854] Call Trace: [ 284.668427] ? __schedule+0x91c/0x1f30 [ 284.672687] ? HARDIRQ_verbose+0x10/0x10 [ 284.676759] ? __sched_text_start+0x8/0x8 [ 284.681088] ? lock_downgrade+0x5d0/0x5d0 [ 284.685215] ? lock_acquire+0x10f/0x380 [ 284.689176] ? __mutex_lock+0x2c1/0x1430 [ 284.693352] schedule+0x92/0x1c0 [ 284.696697] schedule_preempt_disabled+0x13/0x20 [ 284.701560] __mutex_lock+0x559/0x1430 [ 284.705442] ? lock_acquire+0x10f/0x380 [ 284.709390] ? kobj_lookup+0x261/0x410 [ 284.713380] ? loop_probe+0x73/0x180 [ 284.717087] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.722639] ? lock_downgrade+0x5d0/0x5d0 [ 284.726768] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 284.731366] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 284.736189] ? loop_probe+0x73/0x180 [ 284.739878] loop_probe+0x73/0x180 [ 284.743557] ? loop_lookup+0xc0/0xc0 [ 284.747251] ? __lock_acquire+0x56a/0x3fa0 [ 284.751599] kobj_lookup+0x226/0x410 [ 284.755292] ? loop_lookup+0xc0/0xc0 [ 284.758995] get_gendisk+0x36/0x240 [ 284.762741] __blkdev_get+0x345/0xf90 [ 284.766547] ? __blkdev_put+0x6d0/0x6d0 [ 284.770664] blkdev_get+0x97/0x8b0 [ 284.774185] ? bd_acquire+0x149/0x2c0 [ 284.777958] ? bd_may_claim+0xd0/0xd0 [ 284.781892] ? lock_downgrade+0x5d0/0x5d0 [ 284.786015] ? lock_acquire+0x10f/0x380 [ 284.790235] ? bd_acquire+0x113/0x2c0 [ 284.794059] blkdev_open+0x1cc/0x250 [ 284.797759] ? security_file_open+0x88/0x190 [ 284.802375] do_dentry_open+0x41b/0xd60 [ 284.806328] ? bd_acquire+0x2c0/0x2c0 [ 284.810227] vfs_open+0x105/0x230 [ 284.813664] path_openat+0xb6b/0x2b70 [ 284.817615] ? path_mountpoint+0x9a0/0x9a0 [ 284.822018] ? perf_trace_lock+0x11e/0x4e0 [ 284.826379] do_filp_open+0x1a1/0x280 [ 284.830349] ? may_open_dev+0xe0/0xe0 [ 284.834292] ? lock_downgrade+0x5d0/0x5d0 [ 284.838414] ? lock_acquire+0x10f/0x380 [ 284.842593] ? __alloc_fd+0x3f/0x490 [ 284.846294] ? _raw_spin_unlock+0x29/0x40 [ 284.850533] ? __alloc_fd+0x1bf/0x490 [ 284.854315] do_sys_open+0x2ca/0x590 [ 284.857999] ? filp_open+0x60/0x60 [ 284.861625] ? SyS_mkdirat+0x146/0x220 [ 284.865488] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.869963] ? do_syscall_64+0x43/0x4b0 [ 284.874111] ? do_sys_open+0x590/0x590 [ 284.877976] do_syscall_64+0x19b/0x4b0 [ 284.882395] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.887780] INFO: task syz-executor.2:3954 blocked for more than 140 seconds. [ 284.895177] Not tainted 4.14.104+ #21 [ 284.899471] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.907554] syz-executor.2 D28808 3954 1833 0x00000004 [ 284.913188] Call Trace: [ 284.915771] ? __schedule+0x91c/0x1f30 [ 284.919725] ? HARDIRQ_verbose+0x10/0x10 [ 284.923963] ? __sched_text_start+0x8/0x8 [ 284.928093] ? lock_downgrade+0x5d0/0x5d0 [ 284.932370] ? lock_acquire+0x10f/0x380 [ 284.936329] ? __mutex_lock+0x2c1/0x1430 [ 284.940480] schedule+0x92/0x1c0 [ 284.943826] schedule_preempt_disabled+0x13/0x20 [ 284.948726] __mutex_lock+0x559/0x1430 [ 284.952752] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 284.957581] ? perf_trace_lock+0x11e/0x4e0 [ 284.961913] ? __blkdev_get+0xf3/0xf90 [ 284.965785] ? refcount_inc_not_zero+0x81/0xe0 [ 284.970486] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.976046] ? kobject_get_unless_zero+0x27/0x40 [ 284.981123] ? get_disk+0xd0/0xd0 [ 284.984725] ? exact_match+0x9/0x20 [ 284.988348] ? kobj_lookup+0x325/0x410 [ 284.992419] ? blkdev_ioctl+0x1810/0x1810 [ 284.996715] ? __blkdev_get+0xf3/0xf90 [ 285.000756] __blkdev_get+0xf3/0xf90 [ 285.004454] ? __blkdev_put+0x6d0/0x6d0 [ 285.008429] blkdev_get+0x97/0x8b0 [ 285.012071] ? bd_acquire+0x171/0x2c0 [ 285.015859] ? bd_may_claim+0xd0/0xd0 [ 285.019631] ? lock_downgrade+0x5d0/0x5d0 [ 285.023878] ? lock_acquire+0x10f/0x380 [ 285.027837] ? bd_acquire+0x21/0x2c0 [ 285.031661] blkdev_open+0x1cc/0x250 [ 285.035354] ? security_file_open+0x88/0x190 [ 285.039739] do_dentry_open+0x41b/0xd60 [ 285.043857] ? bd_acquire+0x2c0/0x2c0 [ 285.047848] vfs_open+0x105/0x230 [ 285.051463] path_openat+0xb6b/0x2b70 [ 285.055248] ? path_mountpoint+0x9a0/0x9a0 [ 285.059459] ? perf_trace_lock+0x11e/0x4e0 [ 285.063855] do_filp_open+0x1a1/0x280 [ 285.067639] ? may_open_dev+0xe0/0xe0 [ 285.071563] ? lock_downgrade+0x5d0/0x5d0 [ 285.075702] ? lock_acquire+0x10f/0x380 [ 285.079669] ? __alloc_fd+0x3f/0x490 [ 285.083499] ? _raw_spin_unlock+0x29/0x40 [ 285.087635] ? __alloc_fd+0x1bf/0x490 [ 285.091536] do_sys_open+0x2ca/0x590 [ 285.095342] ? filp_open+0x60/0x60 [ 285.098949] ? fput+0xb/0x140 [ 285.102181] ? SyS_pwrite64+0xda/0x160 [ 285.106048] ? fput+0xb/0x140 [ 285.109143] ? do_syscall_64+0x43/0x4b0 [ 285.113242] ? do_sys_open+0x590/0x590 [ 285.117105] do_syscall_64+0x19b/0x4b0 [ 285.121089] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.126443] INFO: task syz-executor.2:3961 blocked for more than 140 seconds. [ 285.133797] Not tainted 4.14.104+ #21 [ 285.138092] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.146166] syz-executor.2 D29136 3961 1833 0x00000004 [ 285.152021] Call Trace: [ 285.154591] ? __schedule+0x91c/0x1f30 [ 285.158463] ? HARDIRQ_verbose+0x10/0x10 [ 285.162711] ? __sched_text_start+0x8/0x8 [ 285.166837] ? lock_downgrade+0x5d0/0x5d0 [ 285.171066] ? lock_acquire+0x10f/0x380 [ 285.175014] ? __mutex_lock+0x2c1/0x1430 [ 285.179050] schedule+0x92/0x1c0 [ 285.182503] schedule_preempt_disabled+0x13/0x20 [ 285.187321] __mutex_lock+0x559/0x1430 [ 285.191400] ? blkdev_reread_part+0x1b/0x40 [ 285.195703] ? mark_lock+0xfa0/0xfa0 [ 285.199410] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.205091] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.210385] ? __wake_up_common_lock+0xe0/0x170 [ 285.215050] ? blkdev_reread_part+0x1b/0x40 [ 285.219360] blkdev_reread_part+0x1b/0x40 [ 285.223652] loop_reread_partitions+0x72/0x80 [ 285.228128] loop_set_status+0xbff/0x11f0 [ 285.232364] ? loop_set_status64+0xa5/0x100 [ 285.236660] ? loop_set_status_old+0x2f0/0x2f0 [ 285.241328] ? lo_ioctl+0x83/0x1970 [ 285.245203] ? lo_ioctl+0x50b/0x1970 [ 285.249062] ? loop_clr_fd+0xac0/0xac0 [ 285.253090] ? blkdev_ioctl+0x4d9/0x1810 [ 285.257138] ? blkpg_ioctl+0x910/0x910 [ 285.261109] ? lock_downgrade+0x5d0/0x5d0 [ 285.265335] ? lock_acquire+0x10f/0x380 [ 285.269288] ? debug_check_no_obj_freed+0x148/0x5c0 [ 285.274500] ? check_preemption_disabled+0x35/0x1f0 [ 285.279511] ? block_ioctl+0xd9/0x120 [ 285.283407] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.287828] ? do_vfs_ioctl+0xabe/0x1040 [ 285.292025] ? selinux_file_ioctl+0x426/0x590 [ 285.296502] ? selinux_file_ioctl+0x116/0x590 [ 285.301096] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.305479] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 285.311216] ? __fget+0x1ff/0x360 [ 285.314828] ? lock_downgrade+0x5d0/0x5d0 [ 285.318949] ? lock_acquire+0x10f/0x380 [ 285.323069] ? __fget+0x44/0x360 [ 285.326413] ? check_preemption_disabled+0x35/0x1f0 [ 285.331543] ? security_file_ioctl+0x7c/0xb0 [ 285.336101] ? SyS_ioctl+0x7f/0xb0 [ 285.339625] ? do_vfs_ioctl+0x1040/0x1040 [ 285.343889] ? do_syscall_64+0x19b/0x4b0 [ 285.347943] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.353488] INFO: task syz-executor.2:3979 blocked for more than 140 seconds. [ 285.360984] Not tainted 4.14.104+ #21 [ 285.365279] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.373392] syz-executor.2 D29264 3979 1833 0x00000004 [ 285.379001] Call Trace: [ 285.381674] ? __schedule+0x91c/0x1f30 [ 285.385533] ? HARDIRQ_verbose+0x10/0x10 [ 285.389571] ? __sched_text_start+0x8/0x8 [ 285.393811] ? lock_downgrade+0x5d0/0x5d0 [ 285.397932] ? lock_acquire+0x10f/0x380 [ 285.401983] ? __mutex_lock+0x2c1/0x1430 [ 285.406024] schedule+0x92/0x1c0 [ 285.409364] schedule_preempt_disabled+0x13/0x20 [ 285.414231] __mutex_lock+0x559/0x1430 [ 285.418094] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 285.423024] ? perf_trace_lock+0x11e/0x4e0 [ 285.427244] ? __blkdev_get+0xf3/0xf90 [ 285.431294] ? refcount_inc_not_zero+0x81/0xe0 [ 285.435853] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.441417] ? kobject_get_unless_zero+0x27/0x40 [ 285.446150] ? get_disk+0xd0/0xd0 [ 285.449660] ? exact_match+0x9/0x20 [ 285.453375] ? kobj_lookup+0x325/0x410 [ 285.457239] ? blkdev_ioctl+0x1810/0x1810 [ 285.461494] ? __blkdev_get+0xf3/0xf90 [ 285.465449] __blkdev_get+0xf3/0xf90 [ 285.469145] ? __blkdev_put+0x6d0/0x6d0 [ 285.473213] blkdev_get+0x97/0x8b0 [ 285.476729] ? bd_acquire+0x171/0x2c0 [ 285.480617] ? bd_may_claim+0xd0/0xd0 [ 285.484391] ? lock_downgrade+0x5d0/0x5d0 [ 285.488506] ? lock_acquire+0x10f/0x380 [ 285.492610] ? bd_acquire+0x21/0x2c0 [ 285.496311] blkdev_open+0x1cc/0x250 [ 285.499997] ? security_file_open+0x88/0x190 [ 285.504528] do_dentry_open+0x41b/0xd60 [ 285.508487] ? bd_acquire+0x2c0/0x2c0 [ 285.512366] vfs_open+0x105/0x230 [ 285.515807] path_openat+0xb6b/0x2b70 [ 285.519589] ? path_mountpoint+0x9a0/0x9a0 [ 285.524074] ? perf_trace_lock+0x11e/0x4e0 [ 285.528293] do_filp_open+0x1a1/0x280 [ 285.532187] ? may_open_dev+0xe0/0xe0 [ 285.535971] ? lock_downgrade+0x5d0/0x5d0 [ 285.540197] ? lock_acquire+0x10f/0x380 [ 285.544313] ? __alloc_fd+0x3f/0x490 [ 285.548013] ? _raw_spin_unlock+0x29/0x40 [ 285.552283] ? __alloc_fd+0x1bf/0x490 [ 285.556063] do_sys_open+0x2ca/0x590 [ 285.559749] ? filp_open+0x60/0x60 [ 285.563392] ? fput+0xb/0x140 [ 285.566477] ? SyS_pwrite64+0xda/0x160 [ 285.570437] ? fput+0xb/0x140 [ 285.573518] ? do_syscall_64+0x43/0x4b0 [ 285.577458] ? do_sys_open+0x590/0x590 [ 285.581421] do_syscall_64+0x19b/0x4b0 [ 285.585286] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.590763] INFO: task blkid:3958 blocked for more than 140 seconds. [ 285.597231] Not tainted 4.14.104+ #21 [ 285.601645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.609586] blkid D28808 3958 306 0x00000004 [ 285.615293] Call Trace: [ 285.617893] ? __schedule+0x91c/0x1f30 [ 285.621855] ? HARDIRQ_verbose+0x10/0x10 [ 285.625911] ? __sched_text_start+0x8/0x8 [ 285.630176] ? lock_downgrade+0x5d0/0x5d0 [ 285.634297] ? lock_acquire+0x10f/0x380 [ 285.638252] ? __mutex_lock+0x2c1/0x1430 [ 285.642438] schedule+0x92/0x1c0 [ 285.645787] schedule_preempt_disabled+0x13/0x20 [ 285.650627] __mutex_lock+0x559/0x1430 [ 285.654506] ? lo_release+0x19/0x170 [ 285.658195] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.663746] ? lock_downgrade+0x5d0/0x5d0 [ 285.667894] ? perf_trace_lock+0x11e/0x4e0 [ 285.672241] ? lo_compat_ioctl+0x130/0x130 [ 285.676460] ? lo_release+0x19/0x170 [ 285.680269] lo_release+0x19/0x170 [ 285.683785] ? lo_compat_ioctl+0x130/0x130 [ 285.687994] __blkdev_put+0x518/0x6d0 [ 285.691907] ? bd_set_size+0xb0/0xb0 [ 285.695599] ? blkdev_put+0x75/0x4c0 [ 285.699286] ? blkdev_put+0x4c0/0x4c0 [ 285.703225] blkdev_close+0x86/0xb0 [ 285.706855] __fput+0x25e/0x700 [ 285.710236] task_work_run+0x118/0x190 [ 285.714107] exit_to_usermode_loop+0x13b/0x160 [ 285.718661] do_syscall_64+0x372/0x4b0 [ 285.722649] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.728081] [ 285.728081] Showing all locks held in the system: [ 285.734536] 1 lock held by khungtaskd/23: [ 285.738810] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 285.747832] 2 locks held by getty/1747: [ 285.751786] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 285.760700] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 [ 285.769951] 1 lock held by syz-executor.0/1828: [ 285.774605] #0: (loop_ctl_mutex){+.+.}, at: [] loop_probe+0x73/0x180 [ 285.782831] 1 lock held by syz-executor.2/3954: [ 285.787474] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 285.795960] 2 locks held by syz-executor.2/3961: [ 285.800704] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x83/0x1970 [ 285.809170] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 285.818113] 1 lock held by syz-executor.2/3979: [ 285.822766] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 285.831250] 2 locks held by blkid/3958: [ 285.835204] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xb1/0x6d0 [ 285.843686] #1: (loop_ctl_mutex){+.+.}, at: [] lo_release+0x19/0x170 [ 285.852162] [ 285.853766] ============================================= [ 285.853766] [ 285.861089] NMI backtrace for cpu 1 [ 285.864965] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.104+ #21 [ 285.871516] Call Trace: [ 285.874074] dump_stack+0xb9/0x10e [ 285.877588] ? irq_force_complete_move+0x2c1/0x2e5 [ 285.882488] nmi_cpu_backtrace.cold+0x47/0x86 [ 285.886957] ? irq_force_complete_move.cold+0x7b/0x7b [ 285.892121] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 285.897549] ? watchdog+0x5d3/0xb60 [ 285.901153] ? reset_hung_task_detector+0x10/0x10 [ 285.905967] ? kthread+0x310/0x420 [ 285.909477] ? kthread_create_on_node+0xf0/0xf0 [ 285.914119] ? ret_from_fork+0x3a/0x50 [ 285.918036] Sending NMI from CPU 1 to CPUs 0: [ 285.922585] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8f043312 [ 285.923758] Kernel panic - not syncing: hung_task: blocked tasks [ 285.935948] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.104+ #21 [ 285.942494] Call Trace: [ 285.945053] dump_stack+0xb9/0x10e [ 285.948653] panic+0x1d9/0x3c2 [ 285.951825] ? add_taint.cold+0x16/0x16 [ 285.955803] ? irq_force_complete_move.cold+0x7b/0x7b [ 285.960963] ? ___preempt_schedule+0x16/0x18 [ 285.965351] watchdog+0x5e4/0xb60 [ 285.968780] ? reset_hung_task_detector+0x10/0x10 [ 285.973692] kthread+0x310/0x420 [ 285.977031] ? kthread_create_on_node+0xf0/0xf0 [ 285.981814] ret_from_fork+0x3a/0x50 [ 285.986075] Kernel Offset: 0xc800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 285.996982] Rebooting in 86400 seconds..